Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Fuji Xerox DocuCentre-VI C2264 model with Hard Disk, Data Security, Scan, and Fax Controller ROM Ver. 1.1.3, FAX ROM Ver. 2.2.0
JISEC-CC-CRP-C0634-01-2019
Fuji XeroxApeosPort-VII C7788/C6688/C5588DocuCentre-VII C7788/C6688/C5588 models with Data Security and Fax Controller ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1
JISEC-CC-CRP-C0667-01-2020
name Fuji Xerox DocuCentre-VI C2264 model with Hard Disk, Data Security, Scan, and Fax Controller ROM Ver. 1.1.3, FAX ROM Ver. 2.2.0 Fuji XeroxApeosPort-VII C7788/C6688/C5588DocuCentre-VII C7788/C6688/C5588 models with Data Security and Fax Controller ROM Ver. 1.3.2, Fax ROM Ver. 2.2.1
not_valid_before 2019-03-18 2020-02-20
not_valid_after 2024-03-18 2025-02-20
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0634_est.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0667_est.pdf
status archived active
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0634_erpt.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0667_erpt.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0634_eimg.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0667_eimg.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/pdf_hash 0b54aa75d538ebabc29ba3ed8e355894f2054839fd13f926aed322f799638fc7 46f14ef55a7882f32d1d26c068a1ea76b54dbfccc0d861b3c79a255a03e306fc
state/cert/txt_hash e3ccb4c575b541d4c49d1b207f31421eaa03514fa56eb991d6640bf335c05153 b966c6d087f4790825f6f384d4bb6e0aeef86d22ddd029fb0cc574a996b11268
state/report/pdf_hash 0b54bed36b05dc5182a6b29597741d31f84f909d2f11f8fd17880e0aa67fa384 8d38578c1d55ac8d6d786d2201bb2d9b88d6882d7578907d3122e666c154f065
state/report/txt_hash fe0f0e747c58131cdfba5aaef1faff111d7173c1f716cb2090dde5f650b96b80 42555173627420e400fab6f624b7fd19844cf600e41f649e5c963c7585a49316
state/st/pdf_hash d5ba946045959011e6c380dcca03a5de4b9146eef891f319b288f441283006c4 50f2c4ce53cba490d53ff4d4cf64667e8f96f4750b550f9b662f1616162705d7
state/st/txt_hash 6f14a0388ac6a7abe8206f5d5f40041cb53b39d9c7ff17a9554e5eb2d2a7bef2 2ccd82d5ef4d76dd1d7608940d8631c99d49662bd4016be95c5e2f798481f9ae
heuristics/cert_id JISEC-CC-CRP-C0634-01-2019 JISEC-CC-CRP-C0667-01-2020
heuristics/cpe_matches None cpe:2.3:h:fujifilm:apeosport-vii_c7788:-:*:*:*:*:*:*:*, cpe:2.3:h:fujifilm:docucentre-vii_c7788:-:*:*:*:*:*:*:*
heuristics/extracted_versions 2.2.0, 1.1.3 1.3.2, 2.2.1
heuristics/scheme_data
  • cert_id: C0634
  • supplier: FUJIFILM Business Innovation Corp.
  • toe_overseas_name: -----
  • expiration_date: 2024-04
  • claim: PP(U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
  • certification_date: 2019-03
  • toe_overseas_link: None
  • toe_japan_name: Fuji Xerox DocuCentre-VI C2264 model with Hard Disk, Data Security, Scan, and Fax Controller ROM Ver. 1.1.3,FAX ROM Ver. 2.2.0
  • toe_japan_link: https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0634_it8674.html
  • enhanced:
    • product: Fuji Xerox DocuCentre-VI C2264 model with Hard Disk, Data Security, Scan, and Fax
    • toe_version: Controller ROM Ver. 1.1.3, FAX ROM Ver. 2.2.0
    • product_type: Multi-Function Device
    • cert_id: JISEC-C0634
    • certification_date: 2019-03-18
    • cc_version: 3.1 Release5
    • assurance_level: EAL2 Augmented by ALC_FLR.2
    • protection_profile: U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2™-2009)
    • vendor: FUJIFILM Business Innovation Corp.
    • evaluation_facility: Information Technology Security Center Evaluation Department
    • report_link: https://www.ipa.go.jp/en/security/c0634_erpt.pdf
    • cert_link: https://www.ipa.go.jp/en/security/c0634_eimg.pdf
    • target_link: https://www.ipa.go.jp/en/security/c0634_est.pdf
    • description: PRODUCT DESCRIPTION Description of TOE The TOE is the Multi-Function Device (MFD) that provides such functions as copy, print, scan, network scan, fax, and mailbox. The TOE is assumed to be used at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are connected to the TOE via internal network, and general user client which is directly connected to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following security functions for using the above basic functions: - Hard Disk Data OverwriteA function to overwrite and delete the document data in the internal HDD. - Hard Disk Data EncryptionA function to encrypt the document data before the data is stored into the internal HDD. - User AuthenticationA function to identify and authenticate users and permit the authorized users to use functions. This function also allows only owners of document data and system administrators to handle document data. - System Administrator's Security ManagementA function to allow only system administrators to configure the settings of security functions. - Customer Engineer Operation RestrictionA function to allow only system administrators to configure the settings for restricting customer engineer operations. - Security Audit LogA function to generate audit logs of security events and allow only system administrators to refer to them. - Internal Network Data ProtectionA function to protect communication data by using encryption communication protocols. - Information Flow SecurityA function to restrict the unpermitted communication between the TOE interface and internal network. - Self testA function to verify the integrity of TSF executable code and TOE setting data.
None
pdf_data/cert_filename c0634_eimg.pdf c0667_eimg.pdf
pdf_data/cert_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0634-01-2019: 1
  • JISEC-CC-CRP-C0667-01-2020: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level
  • EAL:
    • EAL2: 1
pdf_data/cert_metadata//CreationDate D:20190822093704+09'00' D:20210512121041+09'00'
pdf_data/cert_metadata//Creator Microsoft® Word 2010 Microsoft® Word for Office 365
pdf_data/cert_metadata//ModDate D:20190822093944+09'00' D:20210512134530+09'00'
pdf_data/cert_metadata//Producer Microsoft® Word 2010 Microsoft® Word for Office 365
pdf_data/cert_metadata/pdf_file_size_bytes 167849 90675
pdf_data/report_filename c0634_erpt.pdf c0667_erpt.pdf
pdf_data/report_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
pdf_data/report_keywords/cc_cert_id/JP
  • JISEC-CC-CRP-C0634-01-2019: 1
  • JISEC-CC-CRP-C0667-01-2020: 1
pdf_data/report_keywords/cc_claims
  • T:
    • T.DOC: 4
    • T.FUNC: 2
    • T.PROT: 2
    • T.CONF: 4
  • A:
    • A.ACCESS: 1
    • A.USER: 1
    • A.ADMIN: 2
  • D:
    • D.USER: 3
    • D.TSF: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 1
    • T.TSF_COMPROMISE: 1
    • T.TSF_FAILURE: 1
    • T.UNAUTHORIZED_UPDATE: 1
    • T.NET_COMPROMISE: 1
  • A:
    • A.PHYSICAL: 1
    • A.NETWORK: 1
    • A.TRUSTED_ADMIN: 1
    • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/A
  • A.ACCESS: 1
  • A.USER: 1
  • A.ADMIN: 2
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/report_keywords/cc_claims/T
  • T.DOC: 4
  • T.FUNC: 2
  • T.PROT: 2
  • T.CONF: 4
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
pdf_data/report_keywords/cc_sar
  • ALC:
    • ALC_FLR.2: 4
  • ADV:
    • ADV_FSP.1: 1
  • AGD:
    • AGD_OPE.1: 1
    • AGD_PRE.1: 1
  • ALC:
    • ALC_CMC.1: 1
    • ALC_CMS.1: 1
  • ATE:
    • ATE_IND.1: 1
  • AVA:
    • AVA_VAN.1: 1
  • ASE:
    • ASE_INT.1: 1
    • ASE_CCL.1: 1
    • ASE_SPD.1: 1
    • ASE_OBJ.1: 1
    • ASE_ECD.1: 1
    • ASE_REQ.1: 1
    • ASE_TSS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_FLR.2: 4
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/report_keywords/cc_security_level
  • EAL:
    • EAL2: 4
    • EAL2 augmented: 2
pdf_data/report_keywords/cc_sfr
  • FCS:
    • FCS_RBT_EXT.1: 1
pdf_data/report_keywords/cipher_mode
  • CBC:
    • CBC: 2
  • CTR:
    • CTR: 1
  • GCM:
    • GCM: 1
pdf_data/report_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 2
  • IPsec:
    • IPsec: 6
  • TLS:
    • TLS:
      • TLS 1.2: 2
      • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS
  • TLS: 2
  • TLS 1.2: 2
  • TLS: 5
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 2 5
pdf_data/report_keywords/hash_function
  • SHA:
    • SHA1:
      • SHA-1: 1
    • SHA2:
      • SHA-256: 1
      • SHA-384: 1
pdf_data/report_keywords/randomness
  • PRNG:
    • DRBG: 1
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 2
  • AES_competition:
    • AES:
      • AES: 3
  • constructions:
    • MAC:
      • HMAC: 1
      • HMAC-SHA-256: 1
      • HMAC-SHA-384: 1
pdf_data/report_keywords/symmetric_crypto/AES_competition/AES/AES 2 3
pdf_data/report_keywords/vendor/Microsoft/Microsoft 16 12
pdf_data/report_metadata//CreationDate D:20190924152938+09'00' D:20200318143748+09'00'
pdf_data/report_metadata//Creator Microsoft® Word 2010 Microsoft® Word 2019
pdf_data/report_metadata//ModDate D:20190924153017+09'00' D:20200318143826+09'00'
pdf_data/report_metadata//Producer Microsoft® Word 2010 Microsoft® Word 2019
pdf_data/report_metadata/pdf_file_size_bytes 579605 244174
pdf_data/report_metadata/pdf_number_of_pages 37 31
pdf_data/st_filename c0634_est.pdf c0667_est.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 2
  • FF:
    • DH:
      • Diffie-Hellman: 3
    • DSA:
      • DSA: 2
pdf_data/st_keywords/cc_claims/A
  • A.ACCESS: 3
  • A.USER: 3
  • A.ADMIN: 6
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
pdf_data/st_keywords/cc_claims/D
  • D.DOC: 57
  • D.FUNC: 28
  • D.PROT: 4
  • D.CONF: 13
  • D.USER: 7
  • D.TSF: 2
pdf_data/st_keywords/cc_claims/O
  • O.AUDIT_STORAGE: 10
  • O.AUDIT_ACCESS: 10
  • O.CIPHER: 8
  • O.DOC: 16
  • O.FUNC: 8
  • O.PROT: 8
  • O.CONF: 16
  • O.USER: 14
  • O.INTERFACE: 8
  • O.SOFTWARE: 8
  • O.AUDIT: 8
  • O.AUDIT: 5
  • O.COMMS_PROTECTION: 11
  • O.STORAGE_ENCRYPTION: 6
  • O.PURGE_DATA: 2
  • O.UPDATE: 1
  • O.ACCESS_CONTROL: 6
  • O.USER_AUTHORIZATION: 7
  • O.FAX_NET_SEPARATION: 1
  • O.IMAGE_OVERWRITE: 1
  • O.ADMIN_ROLES: 4
  • O.ACCESS: 1
  • O.KEY_MATERIAL: 1
  • O.COMMS: 1
  • O.TSF_SELF_TEST: 1
  • O.UPDATE_VERIFICATION: 1
pdf_data/st_keywords/cc_claims/O/O.AUDIT 8 5
pdf_data/st_keywords/cc_claims/OE
  • OE.AUDIT_STORAGE: 2
  • OE.AUDIT_ACCESS: 2
  • OE.PHYSICAL: 2
  • OE.USER: 12
  • OE.ADMIN: 6
  • OE.AUDIT: 3
  • OE.INTERFACE: 3
  • OE.PHYISCAL: 1
  • OE.PHYSICAL_PROTE: 1
  • OE.NETWORK_PROT: 1
  • OE.ADMIN_TRUST: 1
  • OE.USER_TRAINING: 1
  • OE.ADMIN_TRAININ: 1
pdf_data/st_keywords/cc_claims/T
  • T.DOC: 6
  • T.FUNC: 3
  • T.PROT: 3
  • T.CONF: 6
  • T.UNAUTHORIZED_A: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_U: 1
  • T.NET_COMPROMISE: 1
pdf_data/st_keywords/cc_sar/ADV
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
  • ADV_FSP.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_FLR.2: 5
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
  • ATE_IND.1: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.2: 1
  • AVA_VAN.1: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 2
    • EAL 2: 1
    • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr/FAU
  • FAU_GEN: 1
  • FAU_GEN.1: 15
  • FAU_GEN.2: 9
  • FAU_SAR.1: 10
  • FAU_SAR.2: 9
  • FAU_STG.1: 11
  • FAU_STG.4: 9
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2.1: 1
  • FAU_SAR: 1
  • FAU_SAR.1.1: 1
  • FAU_SAR.1.2: 1
  • FAU_SAR.2.1: 1
  • FAU_STG.1.1: 1
  • FAU_STG.1.2: 1
  • FAU_STG.3: 1
  • FAU_STG.4.1: 1
  • FAU_STG: 1
  • FAU_STG_EXT: 1
  • FAU_STG_EXT.1: 7
  • FAU_GEN: 13
  • FAU_GEN.1: 10
  • FAU_STG_EXT.1.1: 2
  • FAU_GEN.1.1: 1
  • FAU_GEN.1.2: 1
  • FAU_GEN.2: 5
  • FAU_GEN.2.1: 1
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN 1 13
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.1 15 10
pdf_data/st_keywords/cc_sfr/FAU/FAU_GEN.2 9 5
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM.1: 12
  • FCS_COP.1: 11
  • FCS_CKM.2: 1
  • FCS_CKM.4: 2
  • FCS_CKM.1.1: 1
  • FCS_COP.1.1: 1
  • FCS_CKM: 1
  • FCS_COP: 1
  • FCS_CKM_EXT: 1
  • FCS_CKM_EXT.4: 22
  • FCS_CKM.1: 29
  • FCS_CKM.4: 7
  • FCS_CKM_EXT.4.1: 2
  • FCS_KYC_EXT: 1
  • FCS_KYC_EXT.1: 9
  • FCS_COP.1: 85
  • FCS_SMC_EXT.1: 5
  • FCS_KDF_EXT.1: 5
  • FCS_KYC_EXT.1.1: 3
  • FCS_RBG_EXT: 1
  • FCS_RBG_EXT.1: 13
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_TLS_EXT: 1
  • FCS_TLS_EXT.1: 16
  • FCS_TLS_EXT.1.1: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 8
  • FCS_SNI_EXT.1.1: 1
  • FCS_SSH_EXT.1: 6
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 12 29
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 1 2
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 2 7
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 11 85
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 1 8
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_IFF: 1
  • FDP_IFC: 1
  • FDP_ACC.1: 89
  • FDP_ACF.1: 78
  • FDP_RIP.1: 9
  • FDP_ITC.1: 1
  • FDP_ITC.2: 1
  • FDP_ACC.1.1: 7
  • FDP_ACF.1.1: 7
  • FDP_ACF.1.2: 7
  • FDP_ACF.1.3: 7
  • FDP_ACF.1.4: 7
  • FDP_RIP.1.1: 1
  • FDP_IFC.1: 7
  • FDP_ACC: 2
  • FDP_DSK_EXT: 1
  • FDP_DSK_EXT.1: 7
  • FDP_DSK_EXT.1.1: 2
  • FDP_DSK_EXT.1.2: 2
  • FDP_FXS_EXT: 1
  • FDP_FXS_EXT.1: 7
  • FDP_FXS_EXT.1.1: 2
  • FDP_ACF.1: 8
  • FDP_ACC.1: 9
  • FDP_ACC.1.1: 1
  • FDP_ACF.1.1: 1
  • FDP_ACF.1.2: 1
  • FDP_ACF.1.3: 1
  • FDP_ACF.1.4: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 89 9
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1.1 7 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1 78 8
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.1 7 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.2 7 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.3 7 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACF.1.4 7 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_RIP.1 9 4
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_AFL.1: 19
  • FIA_ATD.1: 11
  • FIA_SOS.1: 8
  • FIA_UAU.1: 16
  • FIA_UAU.7: 10
  • FIA_UID.1: 22
  • FIA_USB.1: 9
  • FIA_AFL.1.1: 2
  • FIA_AFL.1.2: 2
  • FIA_ATD.1.1: 1
  • FIA_SOS.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_UID.2: 1
  • FIA_PMG_EXT: 1
  • FIA_PMG: 3
  • FIA_UAU.1: 10
  • FIA_UID.1: 12
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_PMG_EXT.1: 4
  • FIA_PMG_EXT.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_ATD: 1
  • FIA_USB: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 19 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.1 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1.2 2 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 11 6
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 16 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 10 4
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 22 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 9 4
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_MSA.1: 89
  • FMT_SMR.1: 40
  • FMT_MOF.1: 11
  • FMT_MSA.3: 85
  • FMT_MTD.1: 21
  • FMT_SMF.1: 35
  • FMT_MOF.1.1: 1
  • FMT_MSA.1.1: 7
  • FMT_MSA.3.1: 7
  • FMT_MSA.3.2: 7
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF.1: 12
  • FMT_SMR.1: 9
  • FMT_MSA.3: 6
  • FMT_MOF.1: 5
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 6
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 8
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA: 1
  • FMT_SMF: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MOF.1 11 5
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 89 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 85 6
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 7 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 21 8
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 2 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 35 12
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 40 9
pdf_data/st_keywords/cc_sfr/FPT
  • FPT_FDI_EXP: 3
  • FPT_FDI_EXP.1: 16
  • FPT_FDI_EXP.1.1: 2
  • FPT_STM.1: 11
  • FPT_TST.1: 9
  • FPT_STM.1.1: 1
  • FPT_TST.1.1: 1
  • FPT_TST.1.2: 1
  • FPT_TST.1.3: 1
  • FPT_KYP_EXT: 1
  • FPT_KYP_EXT.1: 7
  • FPT_KYP_EXT.1.1: 2
  • FPT_SKP_EXT: 1
  • FPT_SKP_EXT.1: 7
  • FPT_SKP_EXT.1.1: 2
  • FPT_TST_EXT: 1
  • FPT_TST_EXT.1: 7
  • FPT_TST_EXT.1.1: 2
  • FPT_TUD_EXT: 2
  • FPT_TUD_EXT.1: 7
  • FPT_TUD_EXT.1.1: 2
  • FPT_TUD_EXT.1.2: 2
  • FPT_TUD_EXT.1.3: 3
  • FPT_STM.1: 7
  • FPT_STM.1.1: 1
pdf_data/st_keywords/cc_sfr/FPT/FPT_STM.1 11 7
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 10 4
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 13
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_ITC.1: 10
  • FTP_TRP.1: 10
  • FTP_ITC.1.1: 3
  • FTP_TRP.1.1: 4
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 13 10
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 1 3
pdf_data/st_keywords/certification_process
  • ConfidentialDocument:
    • When this function is set to [enabled], normal printing is disabled. It enables a highly-confidential document output without being mixed with other documents. CentreWare Internet Services (CWIS) CWIS is a: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 7
  • CTR:
    • CTR: 5
  • GCM:
    • GCM: 6
  • XTS:
    • XTS: 2
pdf_data/st_keywords/crypto_protocol
  • TLS:
    • TLS:
      • TLS: 14
  • SSH:
    • SSH: 6
  • TLS:
    • TLS:
      • TLS: 53
      • TLS 1.0: 2
      • TLS 1.1: 2
      • TLS 1.2: 3
  • IPsec:
    • IPsec: 6
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 14
  • TLS: 53
  • TLS 1.0: 2
  • TLS 1.1: 2
  • TLS 1.2: 3
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 14 53
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-384: 6
    • P-521: 6
    • P-256: 8
pdf_data/st_keywords/hash_function/SHA/SHA1
  • SHA1: 2
  • SHA-1: 2
  • SHA-1: 5
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 2 5
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA256: 2
  • SHA256: 6
  • SHA-256: 9
  • SHA-512: 3
  • SHA-224: 1
  • SHA-384: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA256 2 6
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 16
  • RNG:
    • RBG: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS PUB 197: 1
  • RFC:
    • RFC 2104: 1
  • X509:
    • X.509: 3
  • CC:
    • CCMB-2012-09-001: 1
    • CCMB-2012-09-002: 1
    • CCMB-2012-09-003: 1
    • CCMB-2012-09-004: 1
  • FIPS:
    • FIPS PUB 186-4: 9
    • FIPS PUB 197: 1
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
  • NIST:
    • NIST SP 800-90A: 2
    • NIST SP 800-38A: 1
    • NIST SP 800-38B: 1
    • NIST SP 800-38D: 1
  • RFC:
    • RFC 2818: 3
    • RFC 2246: 2
    • RFC 4346: 2
    • RFC 5246: 2
  • ISO:
    • ISO/IEC 10118-: 2
    • ISO/IEC 18033-3: 1
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 18031:2011: 3
    • ISO/IEC18031:2011: 1
  • X509:
    • X.509: 1
pdf_data/st_keywords/standard_id/FIPS
  • FIPS PUB 197: 1
  • FIPS PUB 186-4: 9
  • FIPS PUB 197: 1
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 2104: 1
  • RFC 2818: 3
  • RFC 2246: 2
  • RFC 4346: 2
  • RFC 5246: 2
pdf_data/st_keywords/standard_id/X509/X.509 3 1
pdf_data/st_keywords/symmetric_crypto
  • AES_competition:
    • AES:
      • AES: 5
  • DES:
    • 3DES:
      • Triple-DES: 1
  • constructions:
    • MAC:
      • HMAC: 1
  • AES_competition:
    • AES:
      • AES: 18
      • AES-256: 5
  • constructions:
    • MAC:
      • HMAC: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES
  • AES: 5
  • AES: 18
  • AES-256: 5
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 5 18
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 1 2
pdf_data/st_keywords/tls_cipher_suite/TLS
  • TLS_RSA_WITH_AES_128_CBC_SHA: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_128_CBC_SHA: 3
  • TLS_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA: 2
  • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256: 2
  • TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256: 2
  • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
  • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
  • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384: 1
  • TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384: 1
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_128_CBC_SHA 1 3
pdf_data/st_keywords/tls_cipher_suite/TLS/TLS_RSA_WITH_AES_256_CBC_SHA 1 2
pdf_data/st_metadata//CreationDate D:20190918165138+09'00' D:20200317194602+09'00'
pdf_data/st_metadata//ModDate D:20190918170008+09'00' D:20200317195233+09'00'
pdf_data/st_metadata//SourceModified D:20190918074942 D:20200317104524
pdf_data/st_metadata//Title Fuji Xerox DocuCentre-VI C2264 Security Target Fuji Xerox C7788/C6688/C5588 Security Target
pdf_data/st_metadata/pdf_file_size_bytes 1251570 1284223
pdf_data/st_metadata/pdf_number_of_pages 129 91
dgst e5218b96c0250529 d5039fce04dac267