Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Canon imageRUNNER ADVANCE DX 48945KG/48935KG/48925KG/4845F/4845i/4845/ 4835F/4835i/4835/4825F/4825i/4825 with Fax & PDL202
JISEC-CC-CRP-C0762-01-2022
LG Electronics, Inc. V20 and G5 Smartphones
CCEVS-VR-10758-2016
name Canon imageRUNNER ADVANCE DX 48945KG/48935KG/48925KG/4845F/4845i/4845/ 4835F/4835i/4835/4825F/4825i/4825 with Fax & PDL202 LG Electronics, Inc. V20 and G5 Smartphones
category Multi-Function Devices Mobility
scheme JP US
status active archived
not_valid_after 15.09.2027 10.11.2018
not_valid_before 15.09.2022 10.11.2016
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0762_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10758-ci.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0762_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10758-vr.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0762_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/st_vid10758-st.pdf
manufacturer Canon Inc. LG Electronics, Inc.
manufacturer_web https://www.canon.com/ https://www.lge.com
dgst e1cb2edd401a5e00 4779c2a5ed5e8679
heuristics/cert_id JISEC-CC-CRP-C0762-01-2022 CCEVS-VR-10758-2016
heuristics/cert_lab [] US
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ALC_CMS.2, ADV_FSP.1, ALC_CMC.1, AVA_VAN.1, ATE_IND.1, AGD_OPE.1, ALC_TSU_EXT.1, AGD_PRE.1
heuristics/extracted_versions 4825, 4835, 4845 -
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0762
  • certification_date: 01.09.2022
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • enhanced:
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • cc_version: 3.1 Release5
    • cert_id: JISEC-CC-CRP-C0762
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000k47-att/c0762_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Product that has print, scan, copy, fax, and document storage and retrieval function. The TOE provides the security functionality required by the protection profile for Multifunction Product, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: User Authentication Functions Access Control Functions SSD Data Encryption Function LAN Data Protection Function Signature Verification/Generation Function Management Functions Audit Log Function Highly Reliable Update Function Self-Testing Function PSTN Fax-Network Separation Function
    • evaluation_facility: ECSEC Laboratory Inc. Evaluation Center
    • product: Canon imageRUNNER ADVANCE DX 48945KG/48935KG/48925KG/4845F/4845i/ 4845/4835F/4835i/4835/4825F/4825i/4825 with Fax & PDL
    • product_type: Multifunction Product
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000k47-att/c0762_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/snqio10000000k47-att/c0762_est.pdf
    • toe_version: 202
    • vendor: Canon Inc.
  • expiration_date:
  • supplier: Canon Inc.
  • toe_japan_name: Canon imageRUNNER ADVANCE DX 48945KG / 48935KG / 48925KG / 4845F / 4845i / 4845 / 4835F / 4835i / 4835 / 4825F / 4825i / 4825 with Fax & PDL202
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0762_it2814.html
  • toe_overseas_name: Canon imageRUNNER ADVANCE DX 48945KG / 48935KG / 48925KG / 4845F / 4845i / 4845 / 4835F / 4835i / 4835 / 4825F / 4825i / 4825 with Fax & PDL202
  • category: Mobility
  • certification_date: 10.11.2016
  • evaluation_facility: Gossamer Security Solutions
  • expiration_date: 10.11.2018
  • id: CCEVS-VR-VID10758
  • product: LG Electronics, Inc. V20 and G5 Smartphones
  • scheme: US
  • url: https://www.niap-ccevs.org/product/10758
  • vendor: LG Electronics, Inc.
heuristics/protection_profiles b2cfec7a92fa2940 b43e1d04965c0a49
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/pp_md_v2.0.pdf
pdf_data/cert_filename c0762_eimg.pdf st_vid10758-ci.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0762-01-2022: 1
  • US:
    • CCEVS-VR-VID10758-2016: 1
pdf_data/cert_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 1
  • Gossamer:
    • Gossamer Security: 1
pdf_data/cert_metadata
  • /CreationDate: D:20221006115410+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20221006115644+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 87600
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20161115103155-05'00'
  • /ModDate: D:20161115103218-05'00'
  • /Producer: iText 2.1.0 (by lowagie.com)
  • pdf_file_size_bytes: 177720
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename c0762_erpt.pdf st_vid10758-vr.pdf
pdf_data/report_frontpage
  • US:
  • US:
    • cert_id: CCEVS-VR-10758-2016
    • cert_item: LG Electronics Inc. 20 Yoido-dong, Youngdungpogu Seoul 152-721, Korea LG V20 and G5 Smartphones
    • cert_lab: US NIAP
pdf_data/report_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0762-01-2022: 1
  • US:
    • CCEVS-VR-10758-2016: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 1: 2
    • EAL1: 1
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 3
    • D.USER: 3
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 4
  • Gossamer:
    • Gossamer Security: 5
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
  • AES_competition:
    • AES:
      • AES: 2
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 1
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-384: 1
      • SHA-512: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 9
  • TLS:
    • TLS:
      • TLS: 2
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • GCM:
    • GCM: 1
  • XEX:
    • XEX: 1
  • XTS:
    • XTS: 2
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
pdf_data/report_metadata
  • /CreationDate: D:20221011155859+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20221011160006+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 458012
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 33
  • /CreationDate: D:20161114150339-05'00'
  • /ModDate: D:20161114150339-05'00'
  • pdf_file_size_bytes: 445180
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 13
pdf_data/st_filename c0762_est.pdf st_vid10758-st.pdf
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 1
  • EAL:
    • EAL 1: 5
    • EAL 1 augmented: 5
pdf_data/st_keywords/cc_sar
  • ASE:
    • ASE_SPD.1: 1
  • ADV:
    • ADV_FSP: 1
    • ADV_FSP.1: 9
  • AGD:
    • AGD_OPE: 1
    • AGD_OPE.1: 10
    • AGD_PRE: 1
    • AGD_PRE.1: 6
  • ALC:
    • ALC_CMC: 1
    • ALC_CMC.1: 4
    • ALC_CMS: 1
    • ALC_CMS.1: 1
    • ALC_CMS.2: 4
    • ALC_TSU_EXT: 2
    • ALC_TSU_EXT.1: 11
  • ATE:
    • ATE_IND: 1
    • ATE_IND.1: 5
  • AVA:
    • AVA_VAN: 1
    • AVA_VAN.1: 6
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 8
    • FAU_GEN.1: 5
    • FAU_GEN.2: 1
    • FAU_SAR: 3
    • FAU_SAR.1: 1
    • FAU_SAR.2: 1
    • FAU_STG: 9
    • FAU_STG.4: 2
  • FCS:
    • FCS_CKM: 27
    • FCS_CKM.1: 13
    • FCS_CKM.4: 4
    • FCS_COP: 30
    • FCS_COP.1: 28
    • FCS_HTT: 5
    • FCS_HTTP: 4
    • FCS_IPS: 4
    • FCS_IPSE: 16
    • FCS_KYC: 5
    • FCS_RBG: 9
    • FCS_SMC: 5
    • FCS_TLS: 4
  • FDP:
    • FDP_ACC: 2
    • FDP_ACC.1: 2
    • FDP_ACF: 3
    • FDP_ACF.1: 7
    • FDP_DSK: 6
    • FDP_FXS: 2
  • FIA:
    • FIA_AFL: 1
    • FIA_AFL.1: 2
    • FIA_ATD: 2
    • FIA_ATD.1: 1
    • FIA_PMG: 5
    • FIA_PSK: 4
    • FIA_UAU: 6
    • FIA_UAU.1: 2
    • FIA_UID: 3
    • FIA_UID.1: 7
    • FIA_USB: 4
  • FMT:
    • FMT_MOF: 1
    • FMT_MSA: 12
    • FMT_MSA.1: 1
    • FMT_MSA.3: 1
    • FMT_MTD: 3
    • FMT_SMF: 6
    • FMT_SMF.1: 1
    • FMT_SMR: 5
    • FMT_SMR.1: 3
  • FPT:
    • FPT_KYP: 1
    • FPT_SKP: 4
    • FPT_STM: 2
    • FPT_STM.1: 2
    • FPT_TST: 4
    • FPT_TUD: 7
  • FTA:
    • FTA_SSL: 3
    • FTA_SSL.3: 2
  • FTP:
    • FTP_ITC: 5
    • FTP_ITC.1: 4
    • FTP_TRP: 4
    • FTP_TRP.1: 1
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 1
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_SAR: 2
    • FAU_SAR.1: 1
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_STG: 4
    • FAU_STG.1: 1
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.4: 1
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 13
    • FCS_CKM.2: 12
    • FCS_CKM.4: 1
    • FCS_CKM_EXT: 18
    • FCS_CKM_EXT.1: 1
    • FCS_CKM_EXT.1.1: 1
    • FCS_CKM_EXT.1.2: 1
    • FCS_CKM_EXT.1.3: 1
    • FCS_CKM_EXT.1.4: 1
    • FCS_CKM_EXT.2: 1
    • FCS_CKM_EXT.2.1: 1
    • FCS_CKM_EXT.3: 1
    • FCS_CKM_EXT.3.1: 1
    • FCS_CKM_EXT.3.2: 1
    • FCS_CKM_EXT.4: 2
    • FCS_CKM_EXT.4.1: 2
    • FCS_CKM_EXT.4.2: 1
    • FCS_CKM_EXT.5: 1
    • FCS_CKM_EXT.5.1: 1
    • FCS_CKM_EXT.5.2: 1
    • FCS_CKM_EXT.6: 1
    • FCS_CKM_EXT.6.1: 1
    • FCS_COP: 1
    • FCS_COP.1: 36
    • FCS_RBG_EXT: 3
    • FCS_RBG_EXT.1: 9
    • FCS_RBG_EXT.1.1: 1
    • FCS_RBG_EXT.1.2: 1
    • FCS_RBG_EXT.1.3: 1
    • FCS_SRV_EXT: 3
    • FCS_SRV_EXT.1: 1
    • FCS_SRV_EXT.1.1: 1
    • FCS_SRV_EXT.1.2: 1
    • FCS_STG_EXT: 9
    • FCS_STG_EXT.1: 1
    • FCS_STG_EXT.1.1: 1
    • FCS_STG_EXT.1.2: 1
    • FCS_STG_EXT.1.3: 1
    • FCS_STG_EXT.1.4: 1
    • FCS_STG_EXT.1.5: 1
    • FCS_STG_EXT.2: 3
    • FCS_STG_EXT.2.1: 1
    • FCS_STG_EXT.2.2: 1
    • FCS_STG_EXT.3: 1
    • FCS_STG_EXT.3.1: 1
    • FCS_STG_EXT.3.2: 1
    • FCS_TLSC_EXT: 1
    • FCS_TLSC_EXT.1.1: 1
    • FCS_TLSC_EXT.1.2: 1
    • FCS_TLSC_EXT.1.3: 1
    • FCS_TLSC_EXT.1.4: 1
    • FCS_TLSC_EXT.1.5: 1
    • FCS_TLSC_EXT.1.7: 1
    • FCS_TLSC_EXT.2: 1
    • FCS_TLSC_EXT.2.1: 1
    • FCS_TLSC_EXT.2.2: 1
    • FCS_TLSC_EXT.2.3: 1
    • FCS_TLSC_EXT.2.4: 1
    • FCS_TLSC_EXT.2.5: 1
    • FCS_TLSC_EXT.2.8: 1
    • FCS_TLS_EXT: 4
    • FCS_TLS_EXT.1: 1
    • FCS_TLS_EXT.2: 1
  • FDP:
    • FDP_ACC: 2
    • FDP_ACC.1: 1
    • FDP_ACF_EXT: 2
    • FDP_ACF_EXT.1: 7
    • FDP_ACR_EXT.1.2: 1
    • FDP_BLT_EXT: 1
    • FDP_BLT_EXT.1: 1
    • FDP_BLT_EXT.1.1: 1
    • FDP_DAR_EXT: 3
    • FDP_DAR_EXT.1: 1
    • FDP_DAR_EXT.1.1: 1
    • FDP_DAR_EXT.1.2: 1
    • FDP_IFC_EXT: 3
    • FDP_IFC_EXT.1: 1
    • FDP_IFC_EXT.1.1: 1
    • FDP_STG_EXT: 2
    • FDP_STG_EXT.1: 3
    • FDP_UPC_EXT: 3
    • FDP_UPC_EXT.1: 1
    • FDP_UPC_EXT.1.1: 1
    • FDP_UPC_EXT.1.2: 1
  • FIA:
    • FIA_AFL_EXT: 3
    • FIA_AFL_EXT.1: 2
    • FIA_AFL_EXT.1.1: 1
    • FIA_AFL_EXT.1.2: 1
    • FIA_AFL_EXT.1.3: 1
    • FIA_BLT_EXT: 8
    • FIA_BLT_EXT.1: 1
    • FIA_BLT_EXT.1.1: 1
    • FIA_BLT_EXT.1.2: 1
    • FIA_BLT_EXT.2: 1
    • FIA_BLT_EXT.2.1: 1
    • FIA_BLT_EXT.2.2: 1
    • FIA_BLT_EXT.3: 1
    • FIA_PAE_EXT: 3
    • FIA_PAE_EXT.1: 1
    • FIA_PAE_EXT.1.1: 1
    • FIA_PMG_EXT: 3
    • FIA_PMG_EXT.1: 1
    • FIA_PMG_EXT.1.1: 1
    • FIA_TRT_EXT: 3
    • FIA_TRT_EXT.1: 1
    • FIA_TRT_EXT.1.1: 1
    • FIA_UAU: 2
    • FIA_UAU.7: 1
    • FIA_UAU.7.1: 1
    • FIA_UAU_EXT: 9
    • FIA_UAU_EXT.1: 1
    • FIA_UAU_EXT.1.1: 1
    • FIA_UAU_EXT.2: 1
    • FIA_UAU_EXT.2.1: 4
    • FIA_UAU_EXT.2.2: 1
    • FIA_UAU_EXT.3: 1
    • FIA_UAU_EXT.3.1: 1
  • FMT:
    • FMT_MOF_EXT: 3
    • FMT_MOF_EXT.1: 1
    • FMT_MOF_EXT.1.1: 1
    • FMT_MOF_EXT.1.2: 1
    • FMT_SMF_EXT: 5
    • FMT_SMF_EXT.1: 2
    • FMT_SMF_EXT.1.1: 2
    • FMT_SMF_EXT.1.2: 2
    • FMT_SMF_EXT.2: 4
  • FPT:
    • FPT_AEX_EXT: 12
    • FPT_AEX_EXT.1: 1
    • FPT_AEX_EXT.1.1: 1
    • FPT_AEX_EXT.1.2: 1
    • FPT_AEX_EXT.2: 1
    • FPT_AEX_EXT.2.1: 1
    • FPT_AEX_EXT.2.2: 1
    • FPT_AEX_EXT.3: 1
    • FPT_AEX_EXT.3.1: 1
    • FPT_AEX_EXT.4: 1
    • FPT_AEX_EXT.4.1: 1
    • FPT_AEX_EXT.4.2: 1
    • FPT_BBD_EXT: 3
    • FPT_BBD_EXT.1: 1
    • FPT_BBD_EXT.1.1: 1
    • FPT_KST_EXT: 9
    • FPT_KST_EXT.1: 1
    • FPT_KST_EXT.1.1: 1
    • FPT_KST_EXT.2: 1
    • FPT_KST_EXT.2.1: 1
    • FPT_KST_EXT.3: 1
    • FPT_KST_EXT.3.1: 1
    • FPT_NOT_EXT: 3
    • FPT_NOT_EXT.1: 1
    • FPT_NOT_EXT.1.1: 1
    • FPT_STM: 2
    • FPT_STM.1: 1
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 6
    • FPT_TST_EXT.1: 1
    • FPT_TST_EXT.1.1: 1
    • FPT_TST_EXT.2: 1
    • FPT_TST_EXT.2.1: 1
    • FPT_TUD_EXT: 6
    • FPT_TUD_EXT.1: 1
    • FPT_TUD_EXT.1.1: 1
    • FPT_TUD_EXT.1.2: 1
    • FPT_TUD_EXT.1.3: 1
    • FPT_TUD_EXT.2: 1
    • FPT_TUD_EXT.2.1: 1
    • FPT_TUD_EXT.2.2: 1
    • FPT_TUD_EXT.2.3: 1
    • FPT_TUD_EXT.2.4: 1
  • FTA:
    • FTA_SSL_EXT: 3
    • FTA_SSL_EXT.1: 1
    • FTA_SSL_EXT.1.1: 1
    • FTA_SSL_EXT.1.2: 1
    • FTA_SSL_EXT.1.3: 1
    • FTA_TAB: 2
    • FTA_TAB.1: 1
    • FTA_TAB.1.1: 1
    • FTA_WSE_EXT: 3
    • FTA_WSE_EXT.1: 1
    • FTA_WSE_EXT.1.1: 1
  • FTP:
    • FTP_ITC_EXT: 3
    • FTP_ITC_EXT.1: 1
    • FTP_ITC_EXT.1.1: 1
    • FTP_ITC_EXT.1.2: 1
    • FTP_ITC_EXT.1.3: 1
pdf_data/st_keywords/cc_claims
  • A:
    • A.PHYSIC: 1
    • A.TRAINE: 1
  • D:
    • D.TSF: 6
    • D.USER: 5
  • OE:
    • OE.AD: 2
    • OE.PH: 1
  • T:
    • T.NET_CO: 1
    • T.TSF_FA: 1
    • T.UNAUT: 1
  • OE:
    • OE.CONFIG: 1
    • OE.NOTIFY: 1
    • OE.PRECAUTION: 1
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 2
  • STMicroelectronics:
    • STM: 2
  • Qualcomm:
    • Qualcomm: 2
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 25
      • AES-: 1
  • constructions:
    • MAC:
      • HMAC: 12
  • AES_competition:
    • AES:
      • AES: 25
      • AES-128: 3
      • AES-256: 17
  • constructions:
    • MAC:
      • HMAC: 10
      • HMAC-SHA-256: 6
      • HMAC-SHA-384: 1
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 9
    • ECDSA:
      • ECDSA: 12
  • FF:
    • DH:
      • DH: 18
    • DSA:
      • DSA: 10
  • ECC:
    • ECC:
      • ECC: 2
    • ECDH:
      • ECDH: 2
      • ECDHE: 1
    • ECDSA:
      • ECDSA: 7
  • FF:
    • DH:
      • DH: 1
      • DHE: 1
    • DSA:
      • DSA: 1
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 12
      • SHA1: 2
    • SHA2:
      • SHA-2: 1
      • SHA-224: 1
      • SHA-256: 11
      • SHA-384: 5
      • SHA-512: 4
      • SHA2: 2
      • SHA256: 8
  • PBKDF:
    • PBKDF: 1
    • PBKDF2: 2
  • SHA:
    • SHA1:
      • SHA-1: 2
    • SHA2:
      • SHA-256: 13
      • SHA-384: 2
      • SHA-512: 1
      • SHA256: 4
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 3
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 5
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 20
    • IKEv1: 18
    • IKEv2: 6
  • IPsec:
    • IPsec: 19
  • SSH:
    • SSH: 8
  • TLS:
    • TLS:
      • TLS: 66
      • TLS 1.0: 3
      • TLS 1.1: 3
      • TLS 1.2: 1
  • IPsec:
    • IPsec: 1
  • PGP:
    • PGP: 1
  • TLS:
    • TLS:
      • TLS: 36
      • TLS 1.0: 1
      • TLS 1.2: 1
      • TLS v1.2: 2
  • VPN:
    • VPN: 12
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 20
    • PRNG: 2
  • RNG:
    • RBG: 14
    • RNG: 1
  • PRNG:
    • DRBG: 7
  • RNG:
    • RBG: 10
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 2
  • GCM:
    • GCM: 7
  • XTS:
    • XTS: 7
  • CBC:
    • CBC: 8
  • CCM:
    • CCM: 1
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
  • XTS:
    • XTS: 4
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 18
    • P-384: 14
    • P-521: 8
  • NIST:
    • P-256: 8
    • P-384: 8
    • P-521: 8
    • secp256r1: 1
    • secp384r1: 1
    • secp521r1: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 2
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 2
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 20
pdf_data/st_keywords/tee_name
  • IBM:
    • SE: 1
  • ARM:
    • TrustZone: 2
  • IBM:
    • SE: 1
  • other:
    • TEE: 9
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 3: 1
    • FIPS 60: 1
    • FIPS PUB 1: 1
    • FIPS PUB 186: 20
    • FIPS PUB 19: 2
  • ISO:
    • ISO/IEC 1011: 2
  • NIST:
    • NIST SP 800-3: 4
    • SP 800-3: 1
    • SP 800-38: 1
    • SP 800-38A: 1
    • SP 800-90A: 1
  • RFC:
    • RFC 2246: 2
    • RFC 28: 1
    • RFC 2818: 2
    • RFC 3: 4
    • RFC 3602: 2
    • RFC 4: 3
    • RFC 41: 1
    • RFC 4106: 1
    • RFC 4109: 2
    • RFC 43: 4
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 4304: 4
    • RFC 4868: 7
    • RFC 524: 2
    • RFC 5246: 2
    • RFC 5282: 1
    • RFC 5996: 1
    • RFC3: 1
    • RFC4304: 1
    • RFC4868: 1
  • FIPS:
    • FIPS 180-4: 4
    • FIPS 186-4: 4
    • FIPS 197: 4
    • FIPS 198-1: 4
    • FIPS PUB 186-4: 5
    • FIPS PUB 197: 2
  • NIST:
    • NIST SP 800-108: 1
    • NIST SP 800-132: 1
    • NIST SP 800-38A: 1
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 1
    • NIST SP 800-38E: 1
    • NIST SP 800-38F: 2
    • NIST SP 800-57: 1
    • SP 800-132: 1
    • SP 800-38A: 3
    • SP 800-38F: 1
    • SP 800-56A: 3
    • SP 800-90A: 2
  • RFC:
    • RFC 2560: 1
    • RFC 2818: 2
    • RFC 3394: 1
    • RFC 4492: 4
    • RFC 5246: 13
    • RFC 5280: 2
    • RFC 5289: 4
    • RFC 5746: 1
    • RFC 6125: 1
  • X509:
    • X.509: 2
pdf_data/st_metadata
  • /Author: Canon Inc.
  • /CreationDate: D:20221006094102+09'00'
  • /Creator: PScript5.dll Version 5.2.2
  • /Keywords:
  • /ModDate: D:20221006094110+09'00'
  • /Producer: Adobe LiveCycle PDFGenerator
  • /Subject:
  • /Title: Canon imageRUNNER ADVANCE DX 48945KG/48935KG/48925KG/4845F/4845i/4845/4835F/4835i/4835/4825F/4825i/4825 with Fax & PDL Security Target
  • pdf_file_size_bytes: 1989065
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 101
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different