Comparing certificates Experimental feature

You are comparing two certificates. By default, only differing attributes are shown. Use the button below to show/hide all attributes.

Showing only differing attributes.
Canon imageRUNNER ADVANCE DX49945KG/49935KG/49925KG/4945F/4945i/4945/4935F/4935i/4935/4925F/4925i/4925with Fax & PDL310
JISEC-CC-CRP-C0791-01-2023
Canonical Ubuntu Server 18.04.4
CSEC2019029
name Canon imageRUNNER ADVANCE DX49945KG/49935KG/49925KG/4945F/4945i/4945/4935F/4935i/4935/4925F/4925i/4925with Fax & PDL310 Canonical Ubuntu Server 18.04.4
category Multi-Function Devices Operating Systems
scheme JP SE
not_valid_after 13.10.2028 11.12.2025
not_valid_before 13.10.2023 11.12.2020
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0791_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/CCRA%20-%20Ubuntu.pdf
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0791_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Canonical%20Ubuntu%20Server%2018.04%20LTS.pdf
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0791_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST%20-%20Canonical%20Ubuntu%20Server%2018.04%20LTS.pdf
manufacturer Canon Inc. Canonical Group Limited
manufacturer_web https://www.canon.com/ https://www.canonical.com/
security_level {} EAL2, ALC_FLR.3
dgst e507b611630444ec 17862668d38c8dbe
heuristics/cert_id JISEC-CC-CRP-C0791-01-2023 CSEC2019029
heuristics/extracted_sars ASE_TSS.1, ADV_FSP.1, ALC_CMC.1, ASE_INT.1, ASE_SPD.1, ASE_OBJ.1, AVA_VAN.1, ATE_IND.1, ALC_CMS.1, AGD_OPE.1, ASE_REQ.1, ASE_CCL.1, ASE_ECD.1, AGD_PRE.1 ASE_INT.1, AVA_VAN.2, ADV_FSP.2, ASE_ECD.1, ASE_TSS.1, ASE_SPD.1, ALC_DEL.1, ALC_FLR.3, AGD_OPE.1, AGD_PRE.1, ALC_CMS.2, ADV_TDS.1, ATE_FUN.1, ATE_COV.1, ADV_ARC.1, ASE_OBJ.2, ASE_REQ.2, ALC_CMC.2, ATE_IND.2, ASE_CCL.1
heuristics/extracted_versions 4945, 4935 18.04.4
heuristics/scheme_data
  • cert_id: JISEC-CC-CRP-C0791
  • certification_date: 01.10.2023
  • claim: PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
  • enhanced:
    • assurance_level: ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
    • cc_version: 3.1 Release5
    • cert_id: JISEC-CC-CRP-C0791
    • cert_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/vvmneo00000002t3-att/c0791_eimg.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Product that has print, scan, copy, fax, and document storage and retrieval function. The TOE provides the security functionality required by the protection profile for Multifunction Product, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: User Authentication Functions Access Control Functions SSD Data Encryption Function LAN Data Protection Function Signature Verification/Generation Function Management Functions Audit Log Function Highly Reliable Update Function Self-Testing Function PSTN Fax-Network Separation Function
    • evaluation_facility: ECSEC Laboratory Inc., Evaluation Center
    • product: Canon imageRUNNER ADVANCE DX 49945KG/49935KG/49925KG/4945F/4945i/ 4945/4935F/4935i/4935/4925F/4925i/4925 with Fax & PDL
    • product_type: Multifunction Product
    • protection_profile: Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
    • report_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/vvmneo00000002t3-att/c0791_erpt.pdf
    • target_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/vvmneo00000002t3-att/c0791_est.pdf
    • toe_version: 310
    • vendor: Canon Inc.
  • expiration_date:
  • supplier: Canon Inc.
  • toe_japan_name: Canon imageRUNNER ADVANCE DX 49945KG / 49935KG / 49925KG / 4945F / 4945i / 4945 / 4935F / 4935i / 4935 / 4925F / 4925i / 4925 with Fax & PDL 310
  • toe_overseas_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0791_it3842.html
  • toe_overseas_name: Canon imageRUNNER ADVANCE DX 49945KG / 49935KG / 49925KG / 4945F / 4945i / 4945 / 4935F / 4935i / 4935 / 4925F / 4925i / 4925 with Fax & PDL 310
heuristics/protection_profiles b2cfec7a92fa2940 {}
protection_profile_links https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf {}
pdf_data/cert_filename c0791_eimg.pdf CCRA - Ubuntu.pdf
pdf_data/cert_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0791-01-2023: 1
  • SE:
    • CSEC2019029: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL 2: 2
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
pdf_data/cert_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 1
  • atsec:
    • atsec: 1
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata
  • /CreationDate: D:20231031101941+09'00'
  • /Creator: Microsoft® Word 2019
  • /ModDate: D:20231031102047+09'00'
  • /Producer: Microsoft® Word 2019
  • pdf_file_size_bytes: 87783
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 2
  • /CreationDate: D:20201216100731+01'00'
  • /Creator: RICOH MP C4504ex
  • /ModDate: D:20201216100731+01'00'
  • /Producer: RICOH MP C4504ex
  • pdf_file_size_bytes: 908771
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 1
pdf_data/report_filename c0791_erpt.pdf Certification Report - Canonical Ubuntu Server 18.04 LTS.pdf
pdf_data/report_keywords/cc_cert_id
  • JP:
    • JISEC-CC-CRP-C0791-01-2023: 1
  • SE:
    • CSEC2019029: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL 2: 3
pdf_data/report_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.3: 5
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/report_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 3
    • D.USER: 3
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
  • A:
    • A.AUTHUSER: 1
    • A.CONNECT: 1
    • A.DETECT: 1
    • A.IT: 1
    • A.KEYS: 1
    • A.MANAGE: 1
    • A.PEER: 2
    • A.PHYSICAL: 1
    • A.TRAINEDUSER: 1
  • T:
    • T.ACCESS: 6
    • T.COMM: 1
    • T.IA: 2
    • T.INFOFLOW: 1
    • T.RESTRICT: 1
pdf_data/report_keywords/vendor
  • Microsoft:
    • Microsoft: 2
pdf_data/report_keywords/eval_facility
  • ECSEC:
    • ECSEC Laboratory: 4
  • atsec:
    • atsec: 4
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 3
      • AES-256: 1
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 2
      • SHA-384: 1
      • SHA-512: 1
  • PBKDF:
    • PBKDF2: 2
  • SHA:
    • SHA2:
      • SHA-256: 1
pdf_data/report_keywords/crypto_protocol
  • IPsec:
    • IPsec: 9
  • SSH:
    • SSH: 8
    • SSHv2: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 1
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
  • XEX:
    • XEX: 1
  • XTS:
    • XTS: 2
pdf_data/report_keywords/vulnerability
  • CVE:
    • CVE-2018-20623: 1
    • CVE-2019-1549: 1
    • CVE-2020-10942: 1
    • CVE-2020-24977: 1
    • CVE-2020-8648: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • CC:
    • CCMB-2017-04-002: 2
    • CCMB-2017-04-003: 2
    • CCMB-2017-04-004: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025: 2
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 4213: 1
pdf_data/report_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • revealed some residual vulnerabilities. Re- sidual vulnerabilities are vulnerabilities that are out of scope because they require a higher attack potential than the actual EAL is designed to protect from. The: 1
pdf_data/report_metadata
  • /Author:
  • /CreationDate: D:20231031133636+09'00'
  • /Creator: Word 用 Acrobat PDFMaker 17
  • /Keywords:
  • /ModDate: D:20231031133806+09'00'
  • /Producer: Adobe PDF Library 17.11.238
  • /SourceModified: D:20231031012911
  • /Subject:
  • /Title:
  • pdf_file_size_bytes: 508706
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 34
  • /Author: Jerry Johansson
  • /CreationDate: D:20201211132819+01'00'
  • /Creator: Microsoft® Word 2016
  • /ModDate: D:20201211132819+01'00'
  • /Producer: Microsoft® Word 2016
  • /Subject: 20FMV108-30:1
  • /Title: Certification Report - Canonical Ubuntu Server 18.04 LTS
  • pdf_file_size_bytes: 454103
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: False
  • pdf_number_of_pages: 20
pdf_data/st_filename c0791_est.pdf ST - Canonical Ubuntu Server 18.04 LTS.pdf
pdf_data/st_keywords/cc_cert_id
  • SE:
    • CSEC 2019029: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL1: 1
    • EAL1 augmented: 1
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 1
    • EAL4: 1
pdf_data/st_keywords/cc_sar
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ASE:
    • ASE_CCL.1: 1
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.1: 1
    • ASE_REQ.1: 1
    • ASE_SPD.1: 2
    • ASE_TSS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ADV:
    • ADV_ARC.1: 1
    • ADV_FSP.2: 1
    • ADV_TDS.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.2: 1
    • ALC_CMS.2: 1
    • ALC_DEL.1: 1
    • ALC_FLR.3: 5
  • ASE:
    • ASE_CCL.1: 2
    • ASE_ECD.1: 1
    • ASE_INT.1: 1
    • ASE_OBJ.2: 1
    • ASE_REQ.2: 1
    • ASE_SPD.1: 1
    • ASE_TSS.1: 1
  • ATE:
    • ATE_COV.1: 1
    • ATE_FUN.1: 1
    • ATE_IND.2: 1
  • AVA:
    • AVA_VAN.2: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_GEN: 16
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 6
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 4
    • FAU_SAR.2.1: 1
    • FAU_STG.1: 6
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 1
    • FAU_STG.4: 4
    • FAU_STG.4.1: 1
    • FAU_STG_EXT: 5
    • FAU_STG_EXT.1: 4
    • FAU_STG_EXT.1.1: 2
  • FCS:
    • FCS_CKM.1: 48
    • FCS_CKM.1.1: 2
    • FCS_CKM.2: 2
    • FCS_CKM.4: 8
    • FCS_CKM.4.1: 1
    • FCS_CKM_EXT: 6
    • FCS_CKM_EXT.4: 31
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 137
    • FCS_COP.1.1: 7
    • FCS_KDF_EXT.1: 8
    • FCS_KYC_EXT: 4
    • FCS_KYC_EXT.1: 7
    • FCS_KYC_EXT.1.1: 2
    • FCS_RBG_EXT: 2
    • FCS_RBG_EXT.1: 31
    • FCS_RBG_EXT.1.1: 4
    • FCS_RBG_EXT.1.2: 4
    • FCS_SMC_EXT: 4
    • FCS_SMC_EXT.1: 16
    • FCS_SMC_EXT.1.1: 1
    • FCS_SSH_EXT.1: 6
    • FCS_TLS_EXT: 2
    • FCS_TLS_EXT.1: 21
    • FCS_TLS_EXT.1.1: 1
  • FDP:
    • FDP_ACC.1: 13
    • FDP_ACC.1.1: 1
    • FDP_ACF.1: 11
    • FDP_ACF.1.1: 1
    • FDP_ACF.1.2: 1
    • FDP_ACF.1.3: 1
    • FDP_ACF.1.4: 1
    • FDP_DSK_EXT: 2
    • FDP_DSK_EXT.1: 5
    • FDP_DSK_EXT.1.1: 3
    • FDP_DSK_EXT.1.2: 3
    • FDP_FXS_EXT: 2
    • FDP_FXS_EXT.1: 7
    • FDP_FXS_EXT.1.1: 1
    • FDP_ITC.1: 4
    • FDP_ITC.2: 4
  • FIA:
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_PMG: 4
    • FIA_PMG_EXT: 2
    • FIA_PMG_EXT.1: 4
    • FIA_PMG_EXT.1.1: 1
    • FIA_PSK_EXT: 2
    • FIA_PSK_EXT.1: 10
    • FIA_PSK_EXT.1.1: 3
    • FIA_PSK_EXT.1.2: 3
    • FIA_PSK_EXT.1.3: 3
    • FIA_UAU.1: 9
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 12
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MOF.1: 4
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 5
    • FMT_MSA.1.1: 1
    • FMT_MSA.3: 11
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 6
    • FMT_MTD.1.1: 1
    • FMT_SMF.1: 18
    • FMT_SMR.1: 14
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 2
    • FPT_KYP_EXT.1: 4
    • FPT_KYP_EXT.1.1: 1
    • FPT_SKP_EXT: 2
    • FPT_SKP_EXT.1: 13
    • FPT_SKP_EXT.1.1: 1
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TST_EXT: 2
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 1
    • FPT_TUD_EXT: 2
    • FPT_TUD_EXT.1: 6
    • FPT_TUD_EXT.1.1: 3
    • FPT_TUD_EXT.1.2: 3
    • FPT_TUD_EXT.1.3: 3
  • FTA:
    • FTA_SSL.3: 8
    • FTA_SSL.3.1: 2
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 12
    • FTP_TRP.1.1: 2
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FAU:
    • FAU_GEN: 2
    • FAU_GEN.1: 12
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 6
    • FAU_GEN.2.1: 1
    • FAU_SAR.1: 8
    • FAU_SAR.1.1: 1
    • FAU_SAR.1.2: 1
    • FAU_SAR.2: 6
    • FAU_SAR.2.1: 1
    • FAU_SEL.1: 8
    • FAU_SEL.1.1: 1
    • FAU_STG.1: 10
    • FAU_STG.1.1: 1
    • FAU_STG.1.2: 1
    • FAU_STG.3: 7
    • FAU_STG.3.1: 1
    • FAU_STG.4: 8
    • FAU_STG.4.1: 1
  • FCS:
    • FCS_CKM.1: 44
    • FCS_CKM.1.1: 4
    • FCS_CKM.2: 14
    • FCS_CKM.2.1: 1
    • FCS_CKM.4: 14
    • FCS_CKM.4.1: 1
    • FCS_COP.1: 28
    • FCS_COP.1.1: 6
    • FCS_RNG: 2
    • FCS_RNG.1: 35
    • FCS_RNG.1.1: 4
    • FCS_RNG.1.2: 5
  • FDP:
    • FDP_ACC.1: 38
    • FDP_ACC.1.1: 3
    • FDP_ACC.2: 19
    • FDP_ACC.2.1: 2
    • FDP_ACC.2.2: 2
    • FDP_ACF.1: 42
    • FDP_ACF.1.1: 5
    • FDP_ACF.1.2: 5
    • FDP_ACF.1.3: 5
    • FDP_ACF.1.4: 5
    • FDP_CDP: 5
    • FDP_CDP.1: 14
    • FDP_CDP.1.1: 2
    • FDP_ETC.2: 8
    • FDP_ETC.2.1: 1
    • FDP_ETC.2.2: 1
    • FDP_ETC.2.3: 1
    • FDP_ETC.2.4: 1
    • FDP_IFC.1: 14
    • FDP_IFC.2: 20
    • FDP_IFC.2.1: 2
    • FDP_IFC.2.2: 2
    • FDP_IFF.1: 26
    • FDP_IFF.1.1: 3
    • FDP_IFF.1.2: 3
    • FDP_IFF.1.3: 3
    • FDP_IFF.1.4: 3
    • FDP_IFF.1.5: 3
    • FDP_ITC.1: 4
    • FDP_ITC.2: 22
    • FDP_ITC.2.1: 2
    • FDP_ITC.2.2: 2
    • FDP_ITC.2.3: 2
    • FDP_ITC.2.4: 2
    • FDP_ITC.2.5: 2
    • FDP_RIP.2: 13
    • FDP_RIP.2.1: 1
    • FDP_UCT: 1
  • FIA:
    • FIA_AFL.1: 9
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 19
    • FIA_ATD.1.1: 2
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UAU.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.5: 10
    • FIA_UAU.5.1: 1
    • FIA_UAU.5.2: 1
    • FIA_UAU.7: 7
    • FIA_UAU.7.1: 1
    • FIA_UID.1: 14
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_UID.2: 8
    • FIA_UID.2.1: 1
    • FIA_USB.1: 8
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.1: 50
    • FMT_MSA.1.1: 5
    • FMT_MSA.3: 51
    • FMT_MSA.3.1: 7
    • FMT_MSA.3.2: 7
    • FMT_MSA.4: 6
    • FMT_MSA.4.1: 1
    • FMT_MTD.1: 91
    • FMT_MTD.1.1: 13
    • FMT_REV.1: 15
    • FMT_REV.1.1: 2
    • FMT_REV.1.2: 2
    • FMT_SMF.1: 25
    • FMT_SMF.1.1: 1
    • FMT_SMR.1: 35
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_STM.1: 8
    • FPT_STM.1.1: 1
    • FPT_TDC.1: 22
    • FPT_TDC.1.1: 2
    • FPT_TDC.1.2: 2
  • FTA:
    • FTA_SSL.1: 7
    • FTA_SSL.1.1: 1
    • FTA_SSL.1.2: 1
    • FTA_SSL.2: 7
    • FTA_SSL.2.1: 1
    • FTA_SSL.2.2: 1
  • FTP:
    • FTP_ITC.1: 11
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1: 2
pdf_data/st_keywords/cc_claims
  • A:
    • A.NETWORK: 1
    • A.PHYSICAL: 1
    • A.TRAINED_USERS: 1
    • A.TRUSTED_ADMIN: 1
  • D:
    • D.TSF: 9
    • D.USER: 5
  • OE:
    • OE.ADMIN_TRAINING: 1
    • OE.ADMIN_TRUST: 1
    • OE.NETWORK_PROTECTION: 1
    • OE.PHYSICAL_PROTECTION: 1
    • OE.USER_TRAINING: 1
  • T:
    • T.NET_COMPROMISE: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_ACCESS: 1
    • T.UNAUTHORIZED_UPDATE: 1
  • A:
    • A.AUTHUSER: 3
    • A.CONNECT: 5
    • A.DETECT: 3
    • A.IT: 3
    • A.KEYS: 2
    • A.MANAGE: 5
    • A.PEER: 6
    • A.PHYSICAL: 4
    • A.TRAINEDUSER: 3
  • O:
    • O.AUDITING: 14
    • O.COMP: 31
    • O.CP: 17
    • O.CRYPTO: 16
    • O.DISCRETIONARY: 10
    • O.MANAGE: 26
    • O.NETWORK: 12
    • O.SUBJECT: 10
    • O.TRUSTED_CHANNEL: 5
  • OE:
    • OE.ADMIN: 6
    • OE.INFO_PROTECT: 9
    • OE.INSTALL: 4
    • OE.IT: 4
    • OE.MAINTENANCE: 3
    • OE.PHYSICAL: 3
    • OE.RECOVER: 4
    • OE.REMOTE: 4
    • OE.TRUSTED: 5
  • T:
    • T.ACCESS: 24
    • T.COMM: 4
    • T.IA: 6
    • T.INFOFLOW: 4
    • T.RESTRICT: 3
pdf_data/st_keywords/vendor
  • Microsoft:
    • Microsoft: 3
    • Microsoft Corporation: 1
pdf_data/st_keywords/eval_facility
  • atsec:
    • atsec: 115
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 26
      • AES-: 3
  • constructions:
    • MAC:
      • HMAC: 14
  • AES_competition:
    • AES:
      • AES: 15
      • AES-256: 2
  • DES:
    • 3DES:
      • TDES: 1
      • Triple-DES: 2
  • constructions:
    • MAC:
      • HMAC: 3
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDH:
      • ECDH: 10
    • ECDSA:
      • ECDSA: 19
  • FF:
    • DH:
      • DH: 15
    • DSA:
      • DSA: 6
  • ECC:
    • ECDSA:
      • ECDSA: 16
    • EdDSA:
      • EdDSA: 5
  • FF:
    • DH:
      • Diffie-Hellman: 12
pdf_data/st_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 14
      • SHA1: 2
    • SHA2:
      • SHA-224: 2
      • SHA-256: 21
      • SHA-384: 11
      • SHA-512: 12
      • SHA2: 1
      • SHA256: 9
  • PBKDF:
    • PBKDF2: 5
  • SHA:
    • SHA1:
      • SHA-1: 6
    • SHA2:
      • SHA-2: 3
      • SHA-224: 1
      • SHA-256: 4
      • SHA-384: 4
      • SHA-512: 5
pdf_data/st_keywords/crypto_scheme
  • KEX:
    • Key Exchange: 1
  • KEX:
    • Key Exchange: 1
  • MAC:
    • MAC: 2
pdf_data/st_keywords/crypto_protocol
  • IKE:
    • IKE: 19
    • IKEv1: 22
    • IKEv2: 9
  • IPsec:
    • IPsec: 31
  • SSH:
    • SSH: 9
  • TLS:
    • TLS:
      • TLS: 69
      • TLS 1.0: 3
      • TLS 1.1: 3
      • TLS 1.2: 5
  • IKE:
    • IKE: 1
  • SSH:
    • SSH: 60
    • SSHv2: 8
  • TLS:
    • SSL:
      • SSL: 11
    • TLS:
      • TLS: 3
  • VPN:
    • VPN: 1
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 19
    • PRNG: 3
  • RNG:
    • RBG: 7
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 18
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 10
  • GCM:
    • GCM: 8
  • XTS:
    • XTS: 7
  • CBC:
    • CBC: 5
  • CTR:
    • CTR: 3
  • ECB:
    • ECB: 2
  • GCM:
    • GCM: 1
  • XTS:
    • XTS: 3
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 30
    • P-384: 14
    • P-521: 8
  • Edwards:
    • Ed25519: 1
  • NIST:
    • P-256: 1
    • P-384: 1
    • P-521: 1
    • curve P-256: 1
    • curve P-384: 1
    • curve P-521: 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 4
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 3
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 4
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 3
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA: 3
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 5
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 5
  • libgcrypt:
    • libgcrypt: 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 180-3: 2
    • FIPS PUB 186-4: 40
    • FIPS PUB 197: 9
    • FIPS PUB 198-1: 3
  • ISO:
    • ISO/IEC 10116: 4
    • ISO/IEC 18031:2011: 8
    • ISO/IEC 18033-3: 2
    • ISO/IEC 19772: 4
  • NIST:
    • NIST SP 800-38A: 4
    • NIST SP 800-38B: 2
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
    • NIST SP 800-90A: 8
  • RFC:
    • RFC 2246: 3
    • RFC 2818: 4
    • RFC 3602: 11
    • RFC 4106: 9
    • RFC 4109: 4
    • RFC 4301: 5
    • RFC 4303: 3
    • RFC 4304: 6
    • RFC 4346: 3
    • RFC 4868: 9
    • RFC 5246: 5
    • RFC 5282: 3
    • RFC3602: 1
    • RFC4304: 1
    • RFC4868: 1
  • BSI:
    • AIS 20: 1
    • AIS 31: 1
  • FIPS:
    • FIPS 140-2: 9
    • FIPS 180-4: 6
    • FIPS 186-4: 1
    • FIPS 186-5: 1
    • FIPS 197: 6
    • FIPS 198-1: 2
    • FIPS 46-3: 1
    • FIPS PUB 186-4: 4
    • FIPS PUB 186-5: 2
    • FIPS180-4: 2
    • FIPS197: 2
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2460: 1
    • RFC 3484: 1
    • RFC 3542: 1
    • RFC 4213: 1
    • RFC 4252: 4
    • RFC 4253: 3
    • RFC 768: 1
    • RFC 791: 2
    • RFC 792: 1
    • RFC 793: 1
    • RFC3526: 2
    • RFC4252: 6
    • RFC4253: 13
    • RFC4419: 3
    • RFC5647: 2
    • RFC5656: 4
    • RFC6668: 2
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • DAC mechanism but may be supplemented by further restrictions. These additional restrictions are out of scope for this evaluation. Examples of objects which are accessible to users that cannot be used to store: 1
    • PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation: 1
    • as Port Address Translation (PAT) for simple as well as more complex protocols. This mechanism is out of scope for the evaluation. Furthermore, packet mangling support is provided with IPTables which is also: 1
    • out of scope: 3
pdf_data/st_metadata
  • /Author: Canon Inc.
  • /CreationDate: D:20231027092201+09'00'
  • /Creator: Microsoft® Word for Microsoft 365
  • /ModDate: D:20231027092339+09'00'
  • /Producer: Microsoft® Word for Microsoft 365
  • /Title: Canon imageRUNNER ADVANCE DX 49945KG/49935KG/49925KG/4945F/4945i/4945/4935F/4935i/4935/4925F/4925i/4925 with Fax & PDL Security Target
  • pdf_file_size_bytes: 816522
  • pdf_hyperlinks: {}
  • pdf_is_encrypted: True
  • pdf_number_of_pages: 102
state/cert/convert_garbage False True
state/cert/pdf_hash Different Different
state/cert/txt_hash Different Different
state/report/pdf_hash Different Different
state/report/txt_hash Different Different
state/st/pdf_hash Different Different
state/st/txt_hash Different Different