Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C3371/C2270, DocuCentre-IV C5570/C4470/C3370/C3371/C2270 Series Controller Software for Asia Pacific Controller ROM Ver. 1.103.0

CSV information ?

Status archived
Valid from 21.12.2010
Valid until 04.01.2016
Scheme 🇯🇵 JP
Manufacturer Fuji Xerox Co., Ltd.
Category Other Devices and Systems
Security level EAL3

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0280

Certificate ?

Certification report ?

Extracted keywords

Protocols
SSL, IPsec

Security level
EAL3
Claims
T.CONSUME, T.DATA_SEC, T.CONFDATA, T.RECOVER, T.COMM_TAP, A.ADMIN, A.SECMODE
Certificates
CRP-C0280-01, Certification No. C0280
Evaluation facilities
Information Technology Security Center

Standards
CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Title CRP-e
Author IPA/JISEC
Creation date D:20110302122146+09'00'
Modification date D:20110302122150+09'00'
Pages 34
Creator Word 用 Acrobat PDFMaker 8.1
Producer Acrobat Distiller 8.2.3 (Windows)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, RC4, RC2, DES, Triple-DES, HMAC
Hash functions
SHA-1
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA

Security level
EAL3, EAL 3
Claims
O.AUDITS, O.CIPHER, O.COMM_SEC, O.FAX_SEC, O.MANAGE, O.RESIDUAL, O.USER, O.RESTRICT, T.RECOVER, T.CONFDATA, T.DATA_SEC, T.COMM_TAP, T.CONSUME, A.ADMIN, A.SECMODE, OE.ADMIN, OE.SEC
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN.1.2, FAU_SAR, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FAU_STG, FCS_CKM.1, FCS_COP.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_RIP.1.1, FDP_IFF, FIA_AFL.1, FIA_ATD.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.2, FIA_USB.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UID.1, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UIA.2, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA, FPT_STM.1, FPT_STM.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
cold boot

Standards
FIPS PUB 197, RFC 2104, RFC3414, X.509, CCMB-2009-07-001, CCMB-2009-07-002, CCMB-2009-07-003, CCMB-2009-07-004

File metadata

Creation date D:20110222192157+09'00'
Modification date D:20110222192157+09'00'
Pages 92
Creator eDocument Library version 2.5.4
Producer eDocument Library version 2.5.4 PDF Filter

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0280

Extracted SARs

ASE_CCL.1, AGD_PRE.1, ATE_COV.2, ASE_REQ.2, ALC_CMC.3, ASE_TSS.1, ATE_IND.2, ASE_ECD.1, ASE_SPD.1, ALC_DEL.1, ATE_DPT.1, ALC_LCD.1, ASE_INT.1, ALC_DVS.1, ADV_TDS.2, ATE_FUN.1, ASE_OBJ.2, ALC_CMS.3, AVA_VAN.2, ADV_FSP.3, ADV_ARC.1, AGD_OPE.1

Scheme data ?

Cert Id C0280
Supplier Fuji Xerox Co., Ltd.
Toe Overseas Name Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C3371/C2270 DocuCentre-IV C5570/C4470/C3370/C3371/C2270 Series Controller Software for Asia Pacific Controller ROM Ver. 1.103.0
Claim EAL3
Certification Date 2010-12
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0280_it0303.html
Toe Japan Name -----
Enhanced
Product Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C3371/C2270 DocuCentre-IV C5570/C4470/C3370/C3371/C2270 Series Controller Software for Asia Pacific
Toe Version Controller ROM Ver. 1.103.0
Product Type Control Software for Multi Function Device
Certification Date 2010-12-21
Cc Version 3.1
Assurance Level EAL3
Vendor Fuji Xerox Co., Ltd.
Evaluation Facility Information Technology Security Center Evaluation Department
Report Link https://www.ipa.go.jp/en/security/c0280_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0280_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0280_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is the software to control Multi Function Device (MFD) that provides copy, print, scan, fax ,etc functions as basic functions. The MFP is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the MFP via internal network, and general user client which is directly linked to the MFP. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administrator's Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - FAX Flow Security

References ?

No references are available for this certificate.

Updates ?

  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C3371/C2270, DocuCentre-IV C5570/C4470/C3370/C3371/C2270 Series Controller Software for Asia Pacific Controller ROM Ver. 1.103.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Other Devices and Systems",
  "cert_link": null,
  "dgst": "3ab823df020e9f61",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0280",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:fujixerox:apeosport_c5570:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.103.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0280",
      "certification_date": "2010-12",
      "claim": "EAL3",
      "enhanced": {
        "assurance_level": "EAL3",
        "cc_version": "3.1",
        "cert_link": "https://www.ipa.go.jp/en/security/c0280_eimg.pdf",
        "certification_date": "2010-12-21",
        "description": "PRODUCT DESCRIPTION \n    Description of TOE \n    The TOE is the software to control Multi Function Device (MFD) that provides copy, print, scan, fax ,etc functions as basic functions. The MFP is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the MFP via internal network, and general user client which is directly linked to the MFP.  \n     \n      \n    TOE security functionality \n    To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions:  \n    \n      - Hard Disk Data Overwrite\n      - Hard Disk Data Encryption\n      - User Authentication\n      - System Administrator\u0027s Security Management\n      - Customer Engineer Operation Restriction\n      - Security Audit Log\n      - Internal Network Data Protection\n      - FAX Flow Security",
        "evaluation_facility": "Information Technology Security Center Evaluation Department",
        "product": "Fuji Xerox\n       ApeosPort-IV C5570/C4470/C3370/C3371/C2270\n       DocuCentre-IV C5570/C4470/C3370/C3371/C2270\n       Series Controller Software for Asia Pacific",
        "product_type": "Control Software for Multi Function Device",
        "report_link": "https://www.ipa.go.jp/en/security/c0280_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0280_est.pdf",
        "toe_version": "Controller ROM Ver. 1.103.0",
        "vendor": "Fuji Xerox Co., Ltd."
      },
      "supplier": "Fuji Xerox                     Co., Ltd.",
      "toe_japan_name": "-----",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0280_it0303.html",
      "toe_overseas_name": "Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C3371/C2270 DocuCentre-IV C5570/C4470/C3370/C3371/C2270 Series Controller Software for Asia Pacific\n                    Controller ROM Ver. 1.103.0"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fuji Xerox Co., Ltd.",
  "manufacturer_web": "https://www.fujixerox.co.jp/eng/",
  "name": "Fuji Xerox ApeosPort-IV C5570/C4470/C3370/C3371/C2270, DocuCentre-IV C5570/C4470/C3370/C3371/C2270 Series Controller Software for Asia Pacific Controller ROM Ver. 1.103.0",
  "not_valid_after": "2016-01-04",
  "not_valid_before": "2010-12-21",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "c0280_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "CRP-C0280-01": 1,
          "Certification No. C0280": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN": 1,
          "A.SECMODE": 1
        },
        "T": {
          "T.COMM_TAP": 2,
          "T.CONFDATA": 2,
          "T.CONSUME": 2,
          "T.DATA_SEC": 2,
          "T.RECOVER": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL3": 4
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 2,
          "CCMB-2009-07-002": 2,
          "CCMB-2009-07-003": 2,
          "CCMB-2009-07-004": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "IPA/JISEC",
      "/Company": "IPA",
      "/CreationDate": "D:20110302122146+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 8.1",
      "/Manager": "IPA",
      "/ModDate": "D:20110302122150+09\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.2.3 (Windows)",
      "/Title": "CRP-e",
      "pdf_file_size_bytes": 208007,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 34
    },
    "st_filename": "c0280_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 5,
          "A.SECMODE": 3
        },
        "O": {
          "O.AUDITS": 8,
          "O.CIPHER": 6,
          "O.COMM_SEC": 7,
          "O.FAX_SEC": 5,
          "O.MANAGE": 9,
          "O.RESIDUAL": 6,
          "O.RESTRICT": 7,
          "O.USER": 7
        },
        "OE": {
          "OE.ADMIN": 3,
          "OE.SEC": 7
        },
        "T": {
          "T.COMM_TAP": 5,
          "T.CONFDATA": 3,
          "T.CONSUME": 5,
          "T.DATA_SEC": 3,
          "T.RECOVER": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1,
          "EAL3": 6
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 2,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 10,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 3,
          "FCS_COP.1": 10,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 12,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 11,
          "FDP_IFC.1.1": 1,
          "FDP_IFF": 1,
          "FDP_IFF.1": 10,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 32,
          "FIA_AFL.1.1": 4,
          "FIA_AFL.1.2": 4,
          "FIA_ATD.1": 10,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 6,
          "FIA_UAU.2": 19,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 10,
          "FIA_UAU.7.1": 1,
          "FIA_UIA.2": 1,
          "FIA_UID.1": 7,
          "FIA_UID.2": 15,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 9,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 2,
          "FMT_MSA.1": 11,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 11,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 11,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 17,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 15,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "cold boot": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2009-07-001": 1,
          "CCMB-2009-07-002": 1,
          "CCMB-2009-07-003": 1,
          "CCMB-2009-07-004": 1
        },
        "FIPS": {
          "FIPS PUB 197": 1
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC3414": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          },
          "RC": {
            "RC2": 1,
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 3
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20110222192157+09\u002700\u0027",
      "/Creator": "eDocument Library version 2.5.4",
      "/ModDate": "D:20110222192157+09\u002700\u0027",
      "/Producer": "eDocument Library version 2.5.4 PDF Filter",
      "/Title": "",
      "pdf_file_size_bytes": 828834,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 92
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0280_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0280_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ef53e4440758ca3cffcd641c529731037a73565d4f0ce147845357e25ea860ea",
      "txt_hash": "5415acdf984c699af43f3313abaf49f39e99591d44f75b80465fda4cc8e62914"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4aff96dc605b1040d92593c1f0bff3f58fd3d115f4d96d788dbee461e525504b",
      "txt_hash": "7159aebeb733d345d5337d2f9e163130df1be761007c94bc8359c4ab3276f6e3"
    }
  },
  "status": "archived"
}