Comparing certificates Experimental feature

You are comparing two certificates. By default, only different attributes are shown. Use the button below to show/hide all attributes.

Kyocera TASKalfa 3554ci, 2554ci, 3554ciG, 2554ciG,Copystar CS 3554ci, CS 2554ci, Triumph Adler/UTAX 3508ci, and 2508ci with Hard Disk, FAX, and Data Security Kit with the following firmware:System firmware 2XD_S000.002.266FAX firmware 3R2_5100.003.012
CSEC2021004
KYOCERA TASKalfa 352ci (KYOCERA), 357ci (TA Triumph Adler/UTAX), with SSD and Data Security Kit
CSEC2019020
name Kyocera TASKalfa 3554ci, 2554ci, 3554ciG, 2554ciG,Copystar CS 3554ci, CS 2554ci, Triumph Adler/UTAX 3508ci, and 2508ci with Hard Disk, FAX, and Data Security Kit with the following firmware:System firmware 2XD_S000.002.266FAX firmware 3R2_5100.003.012 KYOCERA TASKalfa 352ci (KYOCERA), 357ci (TA Triumph Adler/UTAX), with SSD and Data Security Kit
not_valid_before 2022-02-16 2020-05-26
not_valid_after 2027-02-16 2025-05-26
st_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/ST_HCD-PP_TASKalfa3554ci_100.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Kyocera%20TASKalfa%20352ci%20-%20ST%20v.104.pdf
security_level ALC_FLR.2, EAL2+
report_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Certification%20Report%20-%20Kyocera%203554ci%20HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Kyocera%20TASKalfa%20352ci%20-%20Certification%20Report.pdf
cert_link https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Signed%20CCRA%20Certificate%20Kyocera%203554ci%20HCDPP.pdf https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/Kyocera%20TASKalfa%20352ci%20-%20Certifikat%20CCRA%20_%20signerat.pdf
protection_profiles frozendict({'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': frozenset({'PP_HCD_V1.0'})})
state/cert/pdf_hash cddacac178ce0f9bfe0a56e2c43827235632785d1f7a59ae6ed9146ecc4b6f58 98bbda0ef5c3b72b74664211f5798e7bf1e636a016c0c3dbab789f58545b8dcc
state/cert/txt_hash 7d5e48642d58020da821b3a73c9472164ae405d820b4412471cfdefd3ba46ac1 99ebb83e7898f1ea4b0b45c9f808692094401e9ce3adfab3060ae2d3bd09951c
state/report/pdf_hash 0fae99e8d13bb58d8f8d88f7bd3bd9801423edc0b76612413664a064c5123a18 e5ed245f0303e1870df5857463957895af6dac93d1e3f2537f050379ff3a2adb
state/report/txt_hash d45458532b8a27eebbf26a15125351126d2c2a605d70c01d4ad22331f80cb101 500a18f58adef94f647bf3816f525ccdc96eae5458fbaf884654cb32eb41a7c8
state/st/pdf_hash 0e95ce599ea625ac89e702ea89f22c93f21673914ce6cb8b1c19ede627a2f33c 38fa6482f3a3716af1150cff63832f7a8a6a4df8c946bbd0bff67822833e4764
state/st/txt_hash 06e2db959f1237a0dc528f989b0889e91f27c6d83b8f3f8a1723d669ff7a8ca7 21342b27d74bb8bf07e50cab5f6cd8c4e5e1ca5b3b619572a1e3b8b55dc10f02
heuristics/cert_id CSEC2021004 CSEC2019020
heuristics/extracted_versions 5100.003.012, 000.002.266 -
pdf_data/cert_filename Signed CCRA Certificate Kyocera 3554ci HCDPP.pdf Kyocera TASKalfa 352ci - Certifikat CCRA _ signerat.pdf
pdf_data/cert_keywords/cc_cert_id/SE
  • CSEC2021004: 1
  • CSEC2019020: 1
pdf_data/cert_keywords/cc_sar
  • ALC:
    • ALC_FLR: 1
  • ASE:
    • ASE_SPD.1: 1
  • ALC:
    • ALC_FLR: 1
    • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_sar/ALC
  • ALC_FLR: 1
  • ALC_FLR: 1
  • ALC_FLR.2: 1
pdf_data/cert_keywords/cc_security_level/EAL
  • EAL 2: 1
  • EAL 1: 1
  • EAL 2: 2
pdf_data/cert_keywords/cc_security_level/EAL/EAL 2 1 2
pdf_data/cert_keywords/standard_id
  • ISO:
    • ISO/IEC 17065: 2
pdf_data/cert_metadata//CreationDate D:20220322132444+01'00' D:20200528153205+02'00'
pdf_data/cert_metadata//ModDate D:20220322160952+01'00' D:20200528153843+02'00'
pdf_data/cert_metadata/pdf_file_size_bytes 560236 702723
pdf_data/report_filename Certification Report - Kyocera 3554ci HCDPP.pdf Kyocera TASKalfa 352ci - Certification Report.pdf
pdf_data/report_keywords/cc_cert_id/SE
  • CSEC2021004: 19
  • CSEC2019020: 1
pdf_data/report_keywords/cc_claims/A
  • A.PHYSICAL: 1
  • A.NETWORK: 1
  • A.TRUSTED_ADMIN: 1
  • A.TRAINED_USERS: 1
  • A.ACCESS: 1
  • A.NETWORK: 1
  • A.USER_EDUCATION: 1
  • A.DADMIN_TRUST: 1
pdf_data/report_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 1
  • T.TSF_COMPROMISE: 1
  • T.TSF_FAILURE: 1
  • T.UNAUTHORIZED_UPDATE: 1
  • T.NET_COMPROMISE: 1
  • T.SETTING_DATA: 1
  • T.IMAGE_DATA: 1
  • T.NETWORK: 1
pdf_data/report_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_TDS.1: 1
pdf_data/report_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_FLR.2: 3
  • ALC_CMC.2: 1
  • ALC_DEL.1: 1
pdf_data/report_keywords/cc_sar/ASE/ASE_SPD.1 3 1
pdf_data/report_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.1: 1
  • ATE_IND.2: 1
pdf_data/report_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/report_keywords/cc_security_level/EAL
  • EAL 1: 2
  • EAL 1 augmented: 1
  • EAL 2: 3
pdf_data/report_keywords/crypto_protocol/TLS/TLS/TLS 1 3
pdf_data/report_keywords/side_channel_analysis
  • FI:
    • malfunction: 1
pdf_data/report_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 1
  • ISO:
    • ISO/IEC 17025: 2
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
  • ISO:
    • ISO/IEC 17025:2018: 1
  • CC:
    • CCMB-2017-04-001: 1
    • CCMB-2017-04-002: 1
    • CCMB-2017-04-003: 1
    • CCMB-2017-04-004: 1
pdf_data/report_keywords/standard_id/ISO
  • ISO/IEC 17025: 2
  • ISO/IEC 17025:2018: 1
pdf_data/report_metadata//Author Jerry Johansson Ulf Noring
pdf_data/report_metadata//CreationDate D:20220215134926+01'00' D:20200601165847+02'00'
pdf_data/report_metadata//ModDate D:20220215134926+01'00' D:20200601165847+02'00'
pdf_data/report_metadata//Subject 21FMV4842-26:1 19FMV5994-49:1
pdf_data/report_metadata//Title Certification Report - Kyocera 3554ci HCDPP Certification Report - KYOCERA TASKalfa 352ci, TA Triumph-Adler/UTAX 357ci, with SSD and Data Security Kit
pdf_data/report_metadata/pdf_file_size_bytes 555876 468354
pdf_data/report_metadata/pdf_hyperlinks http://www.nmap.org/
pdf_data/report_metadata/pdf_number_of_pages 18 21
pdf_data/st_filename ST_HCD-PP_TASKalfa3554ci_100.pdf Kyocera TASKalfa 352ci - ST v.104.pdf
pdf_data/st_keywords/asymmetric_crypto
  • ECC:
    • ECDSA:
      • ECDSA: 4
  • FF:
    • DH:
      • DH: 10
      • Diffie-Hellman: 2
    • DSA:
      • DSA: 1
  • RSA:
    • RSA 2048: 1
  • ECC:
    • ECDH:
      • ECDHE: 2
  • FF:
    • DH:
      • DHE: 2
      • Diffie-Hellman: 4
      • DH: 1
pdf_data/st_keywords/asymmetric_crypto/ECC
  • ECDSA:
    • ECDSA: 4
  • ECDH:
    • ECDHE: 2
pdf_data/st_keywords/asymmetric_crypto/FF
  • DH:
    • DH: 10
    • Diffie-Hellman: 2
  • DSA:
    • DSA: 1
  • DH:
    • DHE: 2
    • Diffie-Hellman: 4
    • DH: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH
  • DH: 10
  • Diffie-Hellman: 2
  • DHE: 2
  • Diffie-Hellman: 4
  • DH: 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/DH 10 1
pdf_data/st_keywords/asymmetric_crypto/FF/DH/Diffie-Hellman 2 4
pdf_data/st_keywords/cc_claims
  • D:
    • D.USER: 7
    • D.TSF: 8
  • O:
    • O.ACCESS_CONTROL: 10
    • O.USER_AUTHORIZATION: 10
    • O.ADMIN_ROLES: 8
    • O.UPDATE_VERIFICATION: 3
    • O.TSF_SELF_TEST: 3
    • O.COMMS_PROTECTION: 14
    • O.AUDIT: 7
    • O.STORAGE_ENCRYPTION: 6
    • O.KEY_MATERIAL: 3
    • O.FAX_NET_SEPARATION: 3
    • O.IMAGE_OVERWRITE: 3
    • O.ACCESS_: 1
    • O.PURGE_DATA: 2
    • O.STORAGE_EXCRYPTION: 3
  • T:
    • T.UNAUTHORIZED_ACCESS: 2
    • T.TSF_COMPROMISE: 2
    • T.TSF_FAILURE: 2
    • T.UNAUTHORIZED_UPDATE: 2
    • T.NET_COMPROMISE: 2
  • A:
    • A.PHYSICAL: 2
    • A.NETWORK: 2
    • A.TRUSTED_ADMIN: 2
    • A.TRAINED_USERS: 2
  • OE:
    • OE.PHYSICAL_PROTECTION: 2
    • OE.NETWORK_PROTECTION: 2
    • OE.ADMIN_TRUST: 2
    • OE.USER_TRAINING: 2
    • OE.ADMIN_TRAINING: 2
  • O:
    • O.SSD_ENCRYPTION: 6
    • O.NETWORK_ENCRYPTION: 6
    • O.FAX_CONTROL: 6
    • O.SETTING_DATA: 6
    • O.ACCESS_CONTROL: 7
  • T:
    • T.SETTING_DATA: 4
    • T.IMAGE_DATA: 3
    • T.NETWORK: 4
  • A:
    • A.ACCESS: 5
    • A.NETWORK: 3
    • A.USER_EDUCATION: 5
    • A.DADMIN_TRUST: 4
    • A.NETWROK: 1
  • OE:
    • OE.ACCESS: 4
    • OE.NETWORK_PROTECTION: 3
    • OE.USER_EDUCATION: 3
    • OE.DADMIN_TRUST: 3
pdf_data/st_keywords/cc_claims/A
  • A.PHYSICAL: 2
  • A.NETWORK: 2
  • A.TRUSTED_ADMIN: 2
  • A.TRAINED_USERS: 2
  • A.ACCESS: 5
  • A.NETWORK: 3
  • A.USER_EDUCATION: 5
  • A.DADMIN_TRUST: 4
  • A.NETWROK: 1
pdf_data/st_keywords/cc_claims/A/A.NETWORK 2 3
pdf_data/st_keywords/cc_claims/O
  • O.ACCESS_CONTROL: 10
  • O.USER_AUTHORIZATION: 10
  • O.ADMIN_ROLES: 8
  • O.UPDATE_VERIFICATION: 3
  • O.TSF_SELF_TEST: 3
  • O.COMMS_PROTECTION: 14
  • O.AUDIT: 7
  • O.STORAGE_ENCRYPTION: 6
  • O.KEY_MATERIAL: 3
  • O.FAX_NET_SEPARATION: 3
  • O.IMAGE_OVERWRITE: 3
  • O.ACCESS_: 1
  • O.PURGE_DATA: 2
  • O.STORAGE_EXCRYPTION: 3
  • O.SSD_ENCRYPTION: 6
  • O.NETWORK_ENCRYPTION: 6
  • O.FAX_CONTROL: 6
  • O.SETTING_DATA: 6
  • O.ACCESS_CONTROL: 7
pdf_data/st_keywords/cc_claims/O/O.ACCESS_CONTROL 10 7
pdf_data/st_keywords/cc_claims/OE
  • OE.PHYSICAL_PROTECTION: 2
  • OE.NETWORK_PROTECTION: 2
  • OE.ADMIN_TRUST: 2
  • OE.USER_TRAINING: 2
  • OE.ADMIN_TRAINING: 2
  • OE.ACCESS: 4
  • OE.NETWORK_PROTECTION: 3
  • OE.USER_EDUCATION: 3
  • OE.DADMIN_TRUST: 3
pdf_data/st_keywords/cc_claims/OE/OE.NETWORK_PROTECTION 2 3
pdf_data/st_keywords/cc_claims/T
  • T.UNAUTHORIZED_ACCESS: 2
  • T.TSF_COMPROMISE: 2
  • T.TSF_FAILURE: 2
  • T.UNAUTHORIZED_UPDATE: 2
  • T.NET_COMPROMISE: 2
  • T.SETTING_DATA: 4
  • T.IMAGE_DATA: 3
  • T.NETWORK: 4
pdf_data/st_keywords/cc_sar/ADV
  • ADV_FSP.1: 1
  • ADV_ARC.1: 1
  • ADV_FSP.2: 1
  • ADV_TDS.1: 1
pdf_data/st_keywords/cc_sar/ALC
  • ALC_CMC.1: 1
  • ALC_CMS.1: 1
  • ALC_FLR.2: 4
  • ALC_CMC.2: 1
  • ALC_CMS.2: 1
  • ALC_DEL.1: 1
pdf_data/st_keywords/cc_sar/ASE
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.1: 1
  • ASE_REQ.1: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
  • ASE_CCL.1: 1
  • ASE_ECD.1: 1
  • ASE_INT.1: 1
  • ASE_OBJ.2: 1
  • ASE_REQ.2: 1
  • ASE_SPD.1: 1
  • ASE_TSS.1: 1
pdf_data/st_keywords/cc_sar/ATE
  • ATE_IND.1: 1
  • ATE_COV.1: 1
  • ATE_FUN.1: 1
  • ATE_IND.2: 1
pdf_data/st_keywords/cc_sar/AVA
  • AVA_VAN.1: 1
  • AVA_VAN.2: 1
pdf_data/st_keywords/cc_security_level
  • EAL:
    • EAL2: 7
    • EAL2 augmented: 1
pdf_data/st_keywords/cc_sfr
  • FAU:
    • FAU_STG_EXT: 3
    • FAU_STG_EXT.1: 6
    • FAU_GEN: 14
    • FAU_GEN.1: 9
    • FAU_STG_EXT.1.1: 2
    • FAU_GEN.1.1: 1
    • FAU_GEN.1.2: 1
    • FAU_GEN.2: 4
    • FAU_GEN.2.1: 1
  • FCS:
    • FCS_CKM_EXT: 3
    • FCS_KDF_EXT: 3
    • FCS_KYC_EXT: 4
    • FCS_RBG_EXT: 2
    • FCS_CKM_EXT.4: 26
    • FCS_CKM.1: 36
    • FCS_CKM.4: 9
    • FCS_CKM_EXT.4.1: 2
    • FCS_COP.1: 85
    • FCS_KDF_EXT.1: 15
    • FCS_RBG_EXT.1: 32
    • FCS_KDF_EXT.1.1: 3
    • FCS_KYC_EXT.1: 8
    • FCS_SMC_EXT.1: 7
    • FCS_KYC_EXT.1.1: 1
    • FCS_RBG_EXT.1.1: 2
    • FCS_RBG_EXT.1.2: 2
    • FCS_CKM.2: 2
    • FCS_CKM.1.1: 2
    • FCS_CKM.4.1: 1
    • FCS_COP.1.1: 6
    • FCS_TLS_EXT.1: 6
    • FCS_SSH_EXT.1: 6
    • FCS_SNI_EXT.1.1: 1
    • FCS_PCC_EXT.1: 1
  • FDP:
    • FDP_DSK_EXT: 2
    • FDP_FXS_EXT: 2
    • FDP_DSK_EXT.1: 9
    • FDP_DSK_EXT.1.1: 1
    • FDP_DSK_EXT.1.2: 1
    • FDP_FXS_EXT.1: 8
    • FDP_FXS_EXT.1.1: 1
    • FDP_ACF.1: 8
    • FDP_ITC.1: 5
    • FDP_ITC.2: 5
    • FDP_ACC.1: 10
    • FDP_ACC.1.1: 1
    • FDP_IFC.1: 1
    • FDP_RIP.1: 4
    • FDP_RIP.1.1: 1
  • FIA:
    • FIA_PMG_EXT: 2
    • FIA_PSK_EXT: 2
    • FIA_PSK_EXT.1: 10
    • FIA_PMG_EXT.1: 7
    • FIA_PMG_EXT.1.1: 2
    • FIA_PSK_EXT.1.1: 3
    • FIA_PSK_EXT.1.2: 2
    • FIA_UAU.1: 9
    • FIA_UID.1: 13
    • FIA_AFL.1: 4
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 6
    • FIA_ATD.1.1: 1
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 4
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 4
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
    • FIA_PSK_EXT.1.3: 1
  • FMT:
    • FMT_SMF.1: 12
    • FMT_SMR.1: 13
    • FMT_MSA.3: 8
    • FMT_MOF.1: 4
    • FMT_MOF.1.1: 1
    • FMT_MSA.1: 5
    • FMT_MSA.1.1: 1
    • FMT_MSA.3.1: 1
    • FMT_MSA.3.2: 1
    • FMT_MTD.1: 4
    • FMT_MTD.1.1: 1
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FPT:
    • FPT_KYP_EXT: 2
    • FPT_SKP_EXT: 2
    • FPT_TST_EXT: 2
    • FPT_TUD_EXT: 2
    • FPT_KYP_EXT.1: 7
    • FPT_KYP_EXT.1.1: 2
    • FPT_SKP_EXT.1: 7
    • FPT_SKP_EXT.1.1: 2
    • FPT_TST_EXT.1: 7
    • FPT_TST_EXT.1.1: 2
    • FPT_TUD_EXT.1: 4
    • FPT_TUD_EXT.1.1: 2
    • FPT_TUD_EXT.1.2: 2
    • FPT_TUD_EXT.1.3: 3
    • FPT_STM.1: 7
    • FPT_STM.1.1: 1
    • FPT_TUD_EXP.1: 3
    • FPT_ITT.1: 1
  • FTA:
    • FTA_SSL.3: 4
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 12
    • FTP_TRP.1: 9
    • FTP_ITC.1.1: 2
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
    • FTP_TRP.1.1: 3
    • FTP_TRP.1.2: 2
    • FTP_TRP.1.3: 2
  • FCS:
    • FCS_CKM.1: 28
    • FCS_CKM.2: 3
    • FCS_COP.1: 27
    • FCS_CKM.4: 13
    • FCS_CKM.1.1: 3
    • FCS_COP.1.1: 3
  • FDP:
    • FDP_ITC.1: 3
    • FDP_ITC.2: 3
    • FDP_ACC.1: 11
    • FDP_ACF.1: 8
    • FDP_ACC.1.1: 1
    • FDP_IFC.1: 11
    • FDP_IFF.1: 8
    • FDP_IFC.1.1: 1
  • FIA:
    • FIA_AFL.1: 8
    • FIA_UAU.1: 10
    • FIA_AFL.1.1: 1
    • FIA_AFL.1.2: 1
    • FIA_ATD.1: 8
    • FIA_ATD.1.1: 1
    • FIA_SOS.1: 8
    • FIA_SOS.1.1: 1
    • FIA_UID.1: 12
    • FIA_UAU.1.1: 1
    • FIA_UAU.1.2: 1
    • FIA_UAU.7: 8
    • FIA_UAU.7.1: 1
    • FIA_UID.1.1: 1
    • FIA_UID.1.2: 1
    • FIA_USB.1: 7
    • FIA_USB.1.1: 1
    • FIA_USB.1.2: 1
    • FIA_USB.1.3: 1
  • FMT:
    • FMT_MSA.3: 18
    • FMT_MSA.1: 18
    • FMT_SMR.1: 15
    • FMT_SMF.1: 17
    • FMT_MSA.1.1: 2
    • FMT_MSA.3.1: 2
    • FMT_MSA.3.2: 2
    • FMT_MTD.1: 14
    • FMT_MTD.1.1: 2
    • FMT_SMF.1.1: 1
    • FMT_SMR.1.1: 1
    • FMT_SMR.1.2: 1
  • FTA:
    • FTA_SSL.3: 8
    • FTA_SSL.3.1: 1
  • FTP:
    • FTP_ITC.1: 7
    • FTP_ITC.1.1: 1
    • FTP_ITC.1.2: 1
    • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FCS
  • FCS_CKM_EXT: 3
  • FCS_KDF_EXT: 3
  • FCS_KYC_EXT: 4
  • FCS_RBG_EXT: 2
  • FCS_CKM_EXT.4: 26
  • FCS_CKM.1: 36
  • FCS_CKM.4: 9
  • FCS_CKM_EXT.4.1: 2
  • FCS_COP.1: 85
  • FCS_KDF_EXT.1: 15
  • FCS_RBG_EXT.1: 32
  • FCS_KDF_EXT.1.1: 3
  • FCS_KYC_EXT.1: 8
  • FCS_SMC_EXT.1: 7
  • FCS_KYC_EXT.1.1: 1
  • FCS_RBG_EXT.1.1: 2
  • FCS_RBG_EXT.1.2: 2
  • FCS_CKM.2: 2
  • FCS_CKM.1.1: 2
  • FCS_CKM.4.1: 1
  • FCS_COP.1.1: 6
  • FCS_TLS_EXT.1: 6
  • FCS_SSH_EXT.1: 6
  • FCS_SNI_EXT.1.1: 1
  • FCS_PCC_EXT.1: 1
  • FCS_CKM.1: 28
  • FCS_CKM.2: 3
  • FCS_COP.1: 27
  • FCS_CKM.4: 13
  • FCS_CKM.1.1: 3
  • FCS_COP.1.1: 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1 36 28
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.1.1 2 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.2 2 3
pdf_data/st_keywords/cc_sfr/FCS/FCS_CKM.4 9 13
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1 85 27
pdf_data/st_keywords/cc_sfr/FCS/FCS_COP.1.1 6 3
pdf_data/st_keywords/cc_sfr/FDP
  • FDP_DSK_EXT: 2
  • FDP_FXS_EXT: 2
  • FDP_DSK_EXT.1: 9
  • FDP_DSK_EXT.1.1: 1
  • FDP_DSK_EXT.1.2: 1
  • FDP_FXS_EXT.1: 8
  • FDP_FXS_EXT.1.1: 1
  • FDP_ACF.1: 8
  • FDP_ITC.1: 5
  • FDP_ITC.2: 5
  • FDP_ACC.1: 10
  • FDP_ACC.1.1: 1
  • FDP_IFC.1: 1
  • FDP_RIP.1: 4
  • FDP_RIP.1.1: 1
  • FDP_ITC.1: 3
  • FDP_ITC.2: 3
  • FDP_ACC.1: 11
  • FDP_ACF.1: 8
  • FDP_ACC.1.1: 1
  • FDP_IFC.1: 11
  • FDP_IFF.1: 8
  • FDP_IFC.1.1: 1
pdf_data/st_keywords/cc_sfr/FDP/FDP_ACC.1 10 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_IFC.1 1 11
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.1 5 3
pdf_data/st_keywords/cc_sfr/FDP/FDP_ITC.2 5 3
pdf_data/st_keywords/cc_sfr/FIA
  • FIA_PMG_EXT: 2
  • FIA_PSK_EXT: 2
  • FIA_PSK_EXT.1: 10
  • FIA_PMG_EXT.1: 7
  • FIA_PMG_EXT.1.1: 2
  • FIA_PSK_EXT.1.1: 3
  • FIA_PSK_EXT.1.2: 2
  • FIA_UAU.1: 9
  • FIA_UID.1: 13
  • FIA_AFL.1: 4
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 6
  • FIA_ATD.1.1: 1
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 4
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 4
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
  • FIA_PSK_EXT.1.3: 1
  • FIA_AFL.1: 8
  • FIA_UAU.1: 10
  • FIA_AFL.1.1: 1
  • FIA_AFL.1.2: 1
  • FIA_ATD.1: 8
  • FIA_ATD.1.1: 1
  • FIA_SOS.1: 8
  • FIA_SOS.1.1: 1
  • FIA_UID.1: 12
  • FIA_UAU.1.1: 1
  • FIA_UAU.1.2: 1
  • FIA_UAU.7: 8
  • FIA_UAU.7.1: 1
  • FIA_UID.1.1: 1
  • FIA_UID.1.2: 1
  • FIA_USB.1: 7
  • FIA_USB.1.1: 1
  • FIA_USB.1.2: 1
  • FIA_USB.1.3: 1
pdf_data/st_keywords/cc_sfr/FIA/FIA_AFL.1 4 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_ATD.1 6 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.1 9 10
pdf_data/st_keywords/cc_sfr/FIA/FIA_UAU.7 4 8
pdf_data/st_keywords/cc_sfr/FIA/FIA_UID.1 13 12
pdf_data/st_keywords/cc_sfr/FIA/FIA_USB.1 4 7
pdf_data/st_keywords/cc_sfr/FMT
  • FMT_SMF.1: 12
  • FMT_SMR.1: 13
  • FMT_MSA.3: 8
  • FMT_MOF.1: 4
  • FMT_MOF.1.1: 1
  • FMT_MSA.1: 5
  • FMT_MSA.1.1: 1
  • FMT_MSA.3.1: 1
  • FMT_MSA.3.2: 1
  • FMT_MTD.1: 4
  • FMT_MTD.1.1: 1
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
  • FMT_MSA.3: 18
  • FMT_MSA.1: 18
  • FMT_SMR.1: 15
  • FMT_SMF.1: 17
  • FMT_MSA.1.1: 2
  • FMT_MSA.3.1: 2
  • FMT_MSA.3.2: 2
  • FMT_MTD.1: 14
  • FMT_MTD.1.1: 2
  • FMT_SMF.1.1: 1
  • FMT_SMR.1.1: 1
  • FMT_SMR.1.2: 1
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1 5 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3 8 18
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MSA.3.2 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1 4 14
pdf_data/st_keywords/cc_sfr/FMT/FMT_MTD.1.1 1 2
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMF.1 12 17
pdf_data/st_keywords/cc_sfr/FMT/FMT_SMR.1 13 15
pdf_data/st_keywords/cc_sfr/FTA/FTA_SSL.3 4 8
pdf_data/st_keywords/cc_sfr/FTP
  • FTP_ITC.1: 12
  • FTP_TRP.1: 9
  • FTP_ITC.1.1: 2
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
  • FTP_TRP.1.1: 3
  • FTP_TRP.1.2: 2
  • FTP_TRP.1.3: 2
  • FTP_ITC.1: 7
  • FTP_ITC.1.1: 1
  • FTP_ITC.1.2: 1
  • FTP_ITC.1.3: 1
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1 12 7
pdf_data/st_keywords/cc_sfr/FTP/FTP_ITC.1.1 2 1
pdf_data/st_keywords/certification_process
  • OutOfScope:
    • out of scope: 1
    • in case forwarding to the internal network fails, the TOE would prints the data. In this case it is out of scope of forwarding to the internal network and the security objective is fulfilled. FMT_MSA.1 (b: 1
pdf_data/st_keywords/cipher_mode
  • CBC:
    • CBC: 5
  • GCM:
    • GCM: 4
  • XTS:
    • XTS: 7
  • CBC:
    • CBC: 4
  • GCM:
    • GCM: 1
pdf_data/st_keywords/cipher_mode/CBC/CBC 5 4
pdf_data/st_keywords/cipher_mode/GCM/GCM 4 1
pdf_data/st_keywords/crypto_library
  • OpenSSL:
    • OpenSSL: 2
pdf_data/st_keywords/crypto_protocol
  • SSH:
    • SSH: 9
  • TLS:
    • TLS:
      • TLS: 9
  • IKE:
    • IKEv1: 27
    • IKEv2: 9
    • IKE: 4
  • IPsec:
    • IPsec: 47
  • TLS:
    • SSL:
      • SSL: 1
      • SSLv1.0: 1
      • SSLv2.0: 1
      • SSLv3.0: 1
    • TLS:
      • TLS: 17
      • TLSv1.2: 2
      • TLS 1.2: 1
      • TLSv1.0: 1
      • TLSv1.1: 1
  • IKE:
    • IKEv1: 7
  • IPsec:
    • IPsec: 7
pdf_data/st_keywords/crypto_protocol/IKE
  • IKEv1: 27
  • IKEv2: 9
  • IKE: 4
  • IKEv1: 7
pdf_data/st_keywords/crypto_protocol/IKE/IKEv1 27 7
pdf_data/st_keywords/crypto_protocol/IPsec/IPsec 47 7
pdf_data/st_keywords/crypto_protocol/TLS
  • TLS:
    • TLS: 9
  • SSL:
    • SSL: 1
    • SSLv1.0: 1
    • SSLv2.0: 1
    • SSLv3.0: 1
  • TLS:
    • TLS: 17
    • TLSv1.2: 2
    • TLS 1.2: 1
    • TLSv1.0: 1
    • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS
  • TLS: 9
  • TLS: 17
  • TLSv1.2: 2
  • TLS 1.2: 1
  • TLSv1.0: 1
  • TLSv1.1: 1
pdf_data/st_keywords/crypto_protocol/TLS/TLS/TLS 9 17
pdf_data/st_keywords/crypto_scheme
  • MAC:
    • MAC: 1
pdf_data/st_keywords/ecc_curve
  • NIST:
    • P-256: 4
    • P-384: 2
    • P-521: 2
pdf_data/st_keywords/hash_function/SHA/SHA1/SHA-1 13 2
pdf_data/st_keywords/hash_function/SHA/SHA2
  • SHA-256: 18
  • SHA-512: 7
  • SHA-224: 2
  • SHA-384: 4
  • SHA-2: 1
  • SHA-256: 4
  • SHA-384: 3
  • SHA-512: 2
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-256 18 4
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-384 4 3
pdf_data/st_keywords/hash_function/SHA/SHA2/SHA-512 7 2
pdf_data/st_keywords/randomness
  • PRNG:
    • DRBG: 1
  • RNG:
    • RNG: 5
    • RBG: 5
  • PRNG:
    • DRBG: 2
pdf_data/st_keywords/randomness/PRNG/DRBG 1 2
pdf_data/st_keywords/side_channel_analysis
  • FI:
    • malfunction: 3
pdf_data/st_keywords/standard_id
  • FIPS:
    • FIPS 140-2: 4
    • FIPS PUB 186-4: 7
    • FIPS PUB 197: 2
    • FIPS PUB 198-1: 1
    • FIPS PUB 180-3: 1
    • FIPS 140: 1
    • FIPS PUB 180-4: 1
  • NIST:
    • NIST SP 800-108: 4
    • NIST SP 800-132: 2
    • NIST SP 800-90A: 4
    • NIST SP 800-38A: 3
    • NIST SP 800-38B: 2
    • NIST SP 800-38C: 2
    • NIST SP 800-38D: 2
  • RFC:
    • RFC 4301: 2
    • RFC 4303: 2
    • RFC 3602: 10
    • RFC 4106: 6
    • RFC 4109: 3
    • RFC 4304: 4
    • RFC 4868: 7
    • RFC 5282: 3
    • RFC2409: 2
  • ISO:
    • ISO/IEC 18033-3: 2
    • ISO/IEC 10116: 4
    • ISO/IEC 19772: 4
    • ISO/IEC 10118: 4
    • ISO/IEC 18031:2011: 5
  • FIPS:
    • FIPS PUB 180-4: 3
    • FIPS 197: 4
    • FIPS 186-4: 2
    • FIPS PUB 197: 3
    • FIPS 180-4: 3
    • FIPS 46-3: 1
  • NIST:
    • SP 800-135: 3
    • SP 800-67: 1
  • PKCS:
    • PKCS #1: 1
  • RFC:
    • RFC 2409: 2
    • RFC 5114: 1
    • RFC2104: 1
    • RFC 2104: 1
    • RFC5246: 11
    • RFC5289: 4
    • RFC5288: 4
    • RFC2409: 2
pdf_data/st_keywords/standard_id/FIPS
  • FIPS 140-2: 4
  • FIPS PUB 186-4: 7
  • FIPS PUB 197: 2
  • FIPS PUB 198-1: 1
  • FIPS PUB 180-3: 1
  • FIPS 140: 1
  • FIPS PUB 180-4: 1
  • FIPS PUB 180-4: 3
  • FIPS 197: 4
  • FIPS 186-4: 2
  • FIPS PUB 197: 3
  • FIPS 180-4: 3
  • FIPS 46-3: 1
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 180-4 1 3
pdf_data/st_keywords/standard_id/FIPS/FIPS PUB 197 2 3
pdf_data/st_keywords/standard_id/NIST
  • NIST SP 800-108: 4
  • NIST SP 800-132: 2
  • NIST SP 800-90A: 4
  • NIST SP 800-38A: 3
  • NIST SP 800-38B: 2
  • NIST SP 800-38C: 2
  • NIST SP 800-38D: 2
  • SP 800-135: 3
  • SP 800-67: 1
pdf_data/st_keywords/standard_id/RFC
  • RFC 4301: 2
  • RFC 4303: 2
  • RFC 3602: 10
  • RFC 4106: 6
  • RFC 4109: 3
  • RFC 4304: 4
  • RFC 4868: 7
  • RFC 5282: 3
  • RFC2409: 2
  • RFC 2409: 2
  • RFC 5114: 1
  • RFC2104: 1
  • RFC 2104: 1
  • RFC5246: 11
  • RFC5289: 4
  • RFC5288: 4
  • RFC2409: 2
pdf_data/st_keywords/symmetric_crypto/AES_competition/AES/AES 19 14
pdf_data/st_keywords/symmetric_crypto/DES/3DES/3DES 4 5
pdf_data/st_keywords/symmetric_crypto/constructions/MAC
  • HMAC: 12
  • HMAC-SHA-256: 5
  • HMAC-SHA-512: 2
  • HMAC: 1
  • HMAC-SHA-256: 1
  • HMAC-SHA-384: 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC 12 1
pdf_data/st_keywords/symmetric_crypto/constructions/MAC/HMAC-SHA-256 5 1
pdf_data/st_keywords/tls_cipher_suite
  • TLS:
    • TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_DHE_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_RSA_WITH_AES_256_GCM_SHA384: 1
    • TLS_RSA_WITH_AES_128_GCM_SHA256: 1
    • TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_DHE_RSA_WITH_AES_128_CBC_SHA: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA256: 1
    • TLS_RSA_WITH_AES_256_CBC_SHA: 1
    • TLS_RSA_WITH_AES_128_CBC_SHA: 1
pdf_data/st_metadata//CreationDate D:20220216145713+01'00' D:20200518103254+02'00'
pdf_data/st_metadata//ModDate D:20220216145713+01'00' D:20200518103254+02'00'
pdf_data/st_metadata/pdf_file_size_bytes 2334903 1904334
pdf_data/st_metadata/pdf_hyperlinks file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663223, file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663224, file:///D:/ISO15408/拒果盩/HCD-PP/01.ST/ST_HCD-PP_TASKalfa7054ci_030.docx%23_Toc41663222 http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/MebiusE-Plus/錉玺/01.ASE_Security_Target/v060/ST_TASKalfa_352ci.doc#_Toc15656711, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/MebiusE-Plus/錉玺/01.ASE_Security_Target/v060/ST_TASKalfa_352ci.doc#_Toc15656713, http://sd-portal.km.local/technical/SDSecurity/DocLib3/014製åfi†éŒ‰çŽº/MebiusE-Plus/錉玺/01.ASE_Security_Target/v060/ST_TASKalfa_352ci.doc#_Toc15656712
pdf_data/st_metadata/pdf_number_of_pages 107 71
dgst ea7395c9dc2c87d7 8f07b67029899ce0