TOSHIBA e-STUDIO330AC/400AC Models with FAX unit and FIPS Hard Disk SYS V1.0

CSV information ?

Status active
Valid from 02.10.2020
Valid until 02.10.2025
Scheme 🇯🇵 JP
Manufacturer Toshiba TEC Corporation
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0684-01-2020

Certificate ?

Extracted keywords

Certificates
JISEC-CC-CRP-C0684-01-2020
Evaluation facilities
Information Technology Security Center

File metadata

Creation date D:20201106135945+09'00'
Modification date D:20201106140255+09'00'
Pages 2
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-512
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Protocols
TLS v1.2, TLS
Randomness
DRBG
Block cipher modes
CBC

Claims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1, FDP_DSK_EXT.1
Certificates
JISEC-CC-CRP-C0684-01-2020
Evaluation facilities
Information Technology Security Center

Side-channel analysis
malfunction

Standards
CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date D:20201216095523+09'00'
Modification date D:20201216095720+09'00'
Pages 33
Creator Microsoft® Word 2019
Producer Microsoft® Word 2019

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-512
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, TLS1.2, IPsec
Randomness
PRNG, DRBG, RNG, RBG
Libraries
OpenSSL
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Security level
EAL1
Claims
D.USER, D.TSF, O.AUDIT, O.COMMS_PROTECTION, O.STORAGE_ENCRYPTION, O.PURGE_DATA, O.UPDATE_VERIFICATION, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.FAX_NET_SEPARATION, O.ADMIN_ROLES, O.ACCESS, O.TSF_SELF_TEST, O.KEY_MATERIAL, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM_EXT, FCS_KDF_EXT, FCS_KYC_EXT, FCS_RBG_EXT, FCS_SMC_EXT, FCS_TLS_EXT, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_SMC_EXT.1, FCS_TLS_EXT.1, FCS_KYC_EXT.1, FCS_KDF_EXT.1, FCS_KDF_EXT.1.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SMC_EXT.1.1, FCS_TLS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_SNI_EXT.1.1, FCS_PCC_EXT.1, FCS_SSH_EXT.1, FCS_ITC.1, FCS_RGB_EXT.1, FCS_COP, FDP_DSK_EXT, FDP_FXS_EXT, FDP_ACC.1, FDP_ACF.1, FDP_FXS_EXT.1, FDP_DSK_EXT.1, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FDP_FXS_EXT.1.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_ACC, FIA_PMG_EXT, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UAU, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_KYP_EXT.1, FPT_KYP_EXT.1.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_TRP.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC_EXT.1, FTP_ITC, FTP_TRP

Side-channel analysis
malfunction

Standards
FIPS140-2, FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-3, FIPSPUB 180-3, NIST SP 800-108, NIST SP 800-132, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56B, NIST SP 800-90B, RFC 2818, RFC 2246, RFC 4346, RFC 5246, RFC2818, ISO/IEC 10116, ISO/IEC 10118, ISO/IEC 18031:2011

File metadata

Title Security Target for e-STUDIO400AC Series
Keywords HCD-PP
Author TOSHIBA TEC CORPORATION
Creation date D:20201211130420+09'00'
Modification date D:20201211130421+09'00'
Pages 86
Producer iTextSharp™ 5.5.13 ©2000-2018 iText Group NV (AGPL-version); modified using iTextSharp™ 5.5.13 ©2000-2018 iText Group NV (AGPL-version)

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0684-01-2020

Extracted SARs

ASE_REQ.1, ADV_FSP.1, ALC_CMC.1, AGD_OPE.1, ASE_SPD.1, AGD_PRE.1, ALC_CMS.1, ASE_OBJ.1, ATE_IND.1, ASE_ECD.1, ASE_CCL.1, AVA_VAN.1, ASE_TSS.1, ASE_INT.1

Similar certificates

Name Certificate ID
TOSHIBA e-STUDIO2010AC/2510AC all of the above with FAX Unit(GD-1370J/GD-1370NA/GD-1370EU) and FIPS Hard Disk Kit(GE-1230) Version: SYS V1.0 JISEC-CC-CRP-C0629-01-2019 Compare
TOSHIBA e-STUDIO5516AC/6516AC/7516A all of the above with FAX Unit(GD-1370J/GD-1370NA/GD-1370EU) and FIPS Hard Disk Kit(GE-1230) Version: SYS V1.0 JISEC-CC-CRP-C0632-01-2019 Compare
TOSHIBA e-STUDIO5518A/6518A/7518A/8518A all of the above with FAX Unit(GD-1370J/GD-1370NA/GD-1370EU) and FIPS Hard Disk Kit(GE-1230) Version: SYS V1.0 JISEC-CC-CRP-C0630-01-2019 Compare
TOSHIBA e-STUDIO2515AC/3015AC/3515AC/4515AC/5015AC all of the above with FAX Unit(GD-1370J/GD-1370NA/GD-1370EU) and FIPS Hard Disk Kit(GE-1230) Version : SYS V1.0 JISEC-CC-CRP-C0633-01-2019 Compare
TOSHIBA e-STUDIO2018A/2518A/3018A/3518A/4518A/5018A all of the above with FAX Unit(GD-1370J/GD-1370NA/GD-1370EU) and FIPS Hard Disk Kit(GE-1230) Version: SYS V1.0 JISEC-CC-CRP-C0631-01-2019 Compare
TOSHIBAe-STUDIO5528A/6528Aall of the above with FAX Unit and FIPS Hard Disk KitSYS V1.0 JISEC-CC-CRP-C0760-01-2022 Compare
TOSHIBAe-STUDIO2020AC/2520ACall of the above with FAX Unit and FIPS Hard Disk KitSYS V1.0 JISEC-CC-CRP-C0756-01-2022 Compare
TOSHIBAe-STUDIO2525AC/3025AC/3525ACall of the above with FAX Unit and FIPS Hard Disk KitSYS V1.0 JISEC-CC-CRP-C0757-01-2022 Compare
TOSHIBAe-STUDIO4525AC/5525AC/6525ACall of the above with FAX Unit and FIPS Hard Disk KitSYS V1.0 JISEC-CC-CRP-C0759-01-2022 Compare
TOSHIBAe-STUDIO2528A/3028A/3528A/4528Aall of the above with FAX Unit and FIPS Hard Disk KitSYS V1.0 JISEC-CC-CRP-C0758-01-2022 Compare
Showing 5 out of 10.

Scheme data ?

Cert Id C0684
Supplier TOSHIBA TEC CORPORATION
Toe Overseas Name TOSHIBA e-STUDIO330AC/400AC Models with FAX unit and FIPS Hard DiskSYS V1.0
Expiration Date None
Claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
Certification Date 2020-10
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0684_it9734.html
Toe Japan Name -----
Enhanced
Product TOSHIBA e-STUDIO330AC/400AC Models with FAX unit and FIPS Hard Disk
Toe Version SYS V1.0
Product Type Multifunction Product
Cert Id JISEC-C0684
Certification Date 2020-10-02
Cc Version 3.1 Release5
Assurance Level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Protection Profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
Vendor TOSHIBA TEC CORPORATION
Evaluation Facility Information Technology Security Center Evaluation Department
Report Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000boi-att/c0684_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000boi-att/c0684_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000boi-att/c0684_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Peripheral (MFP) that has the functions, such as copy, print, scan and fax. The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. TOE Security functions The TOE provides the following security features: Identification and Authentication Function Access Control Function Stored Data Encryption Function Network Protection Function Security Management Function Audit Function Software Verification Function Self-testing Function Fax Line Separation Function

References ?

No references are available for this certificate.

Updates ?

  • 17.10.2024 The certificate data changed.
    Certificate changed

    The Protection Profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 14.10.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'cert_id': 'C0684', 'supplier': 'TOSHIBA TEC CORPORATION', 'toe_overseas_name': 'TOSHIBA e-STUDIO330AC/400AC Models with FAX unit and FIPS Hard DiskSYS V1.0', 'expiration_date': None, 'claim': 'PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)', 'certification_date': '2020-10', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0684_it9734.html', 'toe_japan_name': '-----', 'enhanced': {'product': 'TOSHIBA e-STUDIO330AC/400AC Models with FAX unit and FIPS Hard Disk', 'toe_version': 'SYS V1.0', 'product_type': 'Multifunction Product', 'cert_id': 'JISEC-C0684', 'certification_date': '2020-10-02', 'cc_version': '3.1 Release5', 'assurance_level': 'ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1', 'protection_profile': 'Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)', 'vendor': 'TOSHIBA TEC CORPORATION', 'evaluation_facility': 'Information Technology Security Center Evaluation Department', 'report_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000boi-att/c0684_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000boi-att/c0684_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000boi-att/c0684_est.pdf', 'description': 'PRODUCT DESCRIPTION \n \n \n Description of TOE \n The TOE is a Multifunction Peripheral (MFP) that has the functions, such as copy, print, scan and fax. The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. \n \n \n \n TOE Security functions \n The TOE provides the following security features: \n \n Identification and Authentication Function \n Access Control Function \n Stored Data Encryption Function \n Network Protection Function \n Security Management Function \n Audit Function \n Software Verification Function \n Self-testing Function \n Fax Line Separation Function'}}.
  • 30.09.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to None.
  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '133e10a964d31659009872cdb57496f6c78cdc539f7e57418b5a12afdf428bd2', 'txt_hash': '51fa5bfa696ad2ac077927611175daab358a87075e6d09af86abe29b4fb1dba5'} data.
    • The cert property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '749fbcb7e0e7ed4579f12bc57b9e36cc63ecc3dd7ae625caea0133866712ee73', 'txt_hash': '3667c52913795260e652563de4c3844d9f5d3283c0d3ed83477da727105f0801'} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 890629, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 86, '/Author': 'TOSHIBA TEC CORPORATION', '/CreationDate': "D:20201211130420+09'00'", '/Creator': '', '/Keywords': 'HCD-PP', '/ModDate': "D:20201211130421+09'00'", '/Producer': 'iTextSharp™ 5.5.13 ©2000-2018 iText Group NV (AGPL-version); modified using iTextSharp™ 5.5.13 ©2000-2018 iText Group NV (AGPL-version)', '/Subject': '', '/Title': 'Security Target for e-STUDIO400AC Series', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The cert_metadata property was set to {'pdf_file_size_bytes': 83036, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 2, '/CreationDate': "D:20201106135945+09'00'", '/Creator': 'Microsoft® Word 2019', '/ModDate': "D:20201106140255+09'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL1': 1}}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_SPD.1': 2, 'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_GEN.1': 12, 'FAU_GEN.2': 6, 'FAU_STG_EXT.1': 7, 'FAU_GEN': 14, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT': 5, 'FCS_KDF_EXT': 4, 'FCS_KYC_EXT': 4, 'FCS_RBG_EXT': 2, 'FCS_SMC_EXT': 3, 'FCS_TLS_EXT': 2, 'FCS_CKM.1': 43, 'FCS_CKM.4': 13, 'FCS_CKM_EXT.4': 27, 'FCS_COP.1': 126, 'FCS_RBG_EXT.1': 36, 'FCS_SMC_EXT.1': 15, 'FCS_TLS_EXT.1': 22, 'FCS_KYC_EXT.1': 9, 'FCS_KDF_EXT.1': 20, 'FCS_KDF_EXT.1.1': 3, 'FCS_KYC_EXT.1.1': 4, 'FCS_RBG_EXT.1.1': 3, 'FCS_RBG_EXT.1.2': 3, 'FCS_SMC_EXT.1.1': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 2, 'FCS_CKM_EXT.4.1': 1, 'FCS_COP.1.1': 6, 'FCS_SNI_EXT.1.1': 1, 'FCS_PCC_EXT.1': 1, 'FCS_SSH_EXT.1': 6, 'FCS_ITC.1': 1, 'FCS_RGB_EXT.1': 2, 'FCS_COP': 1}, 'FDP': {'FDP_DSK_EXT': 2, 'FDP_FXS_EXT': 2, 'FDP_ACC.1': 9, 'FDP_ACF.1': 7, 'FDP_FXS_EXT.1': 8, 'FDP_DSK_EXT.1': 8, 'FDP_DSK_EXT.1.1': 2, 'FDP_DSK_EXT.1.2': 2, 'FDP_FXS_EXT.1.1': 2, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1, 'FDP_ACC': 2}, 'FIA': {'FIA_PMG_EXT': 3, 'FIA_AFL.1': 5, 'FIA_ATD.1': 7, 'FIA_UAU.1': 9, 'FIA_UAU.7': 5, 'FIA_UID.1': 12, 'FIA_USB.1': 5, 'FIA_PMG_EXT.1': 6, 'FIA_PMG_EXT.1.1': 2, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UAU': 1}, 'FMT': {'FMT_MOF.1': 5, 'FMT_MSA.1': 6, 'FMT_MSA.3': 8, 'FMT_MTD.1': 5, 'FMT_SMF.1': 18, 'FMT_SMR.1': 14, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP_EXT': 2, 'FPT_SKP_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 9, 'FPT_STM.1': 9, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT.1': 11, 'FPT_KYP_EXT.1': 7, 'FPT_KYP_EXT.1.1': 2, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 5, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 18, 'FTP_TRP.1': 25, 'FTP_ITC.1.1': 2, 'FTP_TRP.1.1': 3, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2, 'FTP_ITC_EXT.1': 2, 'FTP_ITC': 2, 'FTP_TRP': 2}}, 'cc_claims': {'D': {'D.USER': 32, 'D.TSF': 8}, 'O': {'O.AUDIT': 5, 'O.COMMS_PROTECTION': 12, 'O.STORAGE_ENCRYPTION': 8, 'O.PURGE_DATA': 3, 'O.UPDATE_VERIFICATION': 2, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.FAX_NET_SEPARATION': 1, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.TSF_SELF_TEST': 1, 'O.KEY_MATERIAL': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'OE': {'OE.PHYSICAL_PROTECTION': 1, 'OE.NETWORK_PROTECTION': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 15, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 19, 'HMAC-SHA-512': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA-256': 8, 'SHA-512': 13, 'SHA-384': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 2}, 'TLS': {'TLS': 45, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS 1.2': 2, 'TLS1.2': 3}}, 'IPsec': {'IPsec': 3}}, 'randomness': {'PRNG': {'PRNG': 6, 'DRBG': 12}, 'RNG': {'RNG': 3, 'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {'OpenSSL': {'OpenSSL': 2}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS140-2': 1, 'FIPS PUB 197': 1, 'FIPS PUB 186-4': 2, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 1, 'FIPSPUB 180-3': 1}, 'NIST': {'NIST SP 800-108': 2, 'NIST SP 800-132': 1, 'NIST SP 800-90A': 7, 'NIST SP 800-38A': 2, 'NIST SP 800-38D': 1, 'NIST SP 800-56B': 1, 'NIST SP 800-90B': 1}, 'RFC': {'RFC 2818': 3, 'RFC 2246': 1, 'RFC 4346': 1, 'RFC 5246': 3, 'RFC2818': 1}, 'ISO': {'ISO/IEC 10116': 2, 'ISO/IEC 10118': 4, 'ISO/IEC 18031:2011': 6}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The cert_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0684-01-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0684_est.pdf.
    • The cert_filename property was set to c0684_eimg.pdf.
  • 19.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'cdc5d6f32896dd2c4dfc002d4541e6e0b62a7a6ee33a3a12a3c0fda4998ae419', 'txt_hash': '0f6b0896d45bb5c2b61ca23eb1e7723ff8e29646f66c16f4f3759ef93ee9045e'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 767273, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 33, '/CreationDate': "D:20201216095523+09'00'", '/Creator': 'Microsoft® Word 2019', '/ModDate': "D:20201216095720+09'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0684-01-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1}, 'FDP': {'FDP_DSK_EXT.1': 1}}, 'cc_claims': {'D': {'D.USER': 5, 'D.TSF': 9}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}}, 'vendor': {}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS v1.2': 4, 'TLS': 4}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0684_erpt.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0684-01-2020.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0684_erpt.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0684_est.pdf.

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.
    • The cert property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The cert_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The cert_keywords property was set to None.
    • The report_filename property was set to None.
    • The st_filename property was set to None.
    • The cert_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name TOSHIBA e-STUDIO330AC/400AC Models with FAX unit and FIPS Hard Disk SYS V1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0684_eimg.pdf",
  "dgst": "e5255e40c05b52dc",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0684-01-2020",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0684",
      "certification_date": "2020-10",
      "claim": "PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)",
      "enhanced": {
        "assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0684",
        "cert_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000boi-att/c0684_eimg.pdf",
        "certification_date": "2020-10-02",
        "description": "PRODUCT DESCRIPTION \n    \n    \n    Description of TOE \n     The TOE is a Multifunction Peripheral (MFP) that has the functions, such as copy, print, scan and fax. The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD.  \n    \n    \n    \n    TOE Security functions \n     The TOE provides the following security features:  \n     \n     Identification and Authentication Function  \n     Access Control Function  \n     Stored Data Encryption Function  \n     Network Protection Function  \n     Security Management Function  \n     Audit Function  \n     Software Verification Function  \n     Self-testing Function  \n     Fax Line Separation Function",
        "evaluation_facility": "Information Technology Security Center Evaluation Department",
        "product": "TOSHIBA e-STUDIO330AC/400AC Models with FAX unit and FIPS Hard Disk",
        "product_type": "Multifunction Product",
        "protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
        "report_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000boi-att/c0684_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/b9ck990000000boi-att/c0684_est.pdf",
        "toe_version": "SYS V1.0",
        "vendor": "TOSHIBA TEC CORPORATION"
      },
      "expiration_date": null,
      "supplier": "TOSHIBA TEC CORPORATION",
      "toe_japan_name": "-----",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0684_it9734.html",
      "toe_overseas_name": "TOSHIBA e-STUDIO330AC/400AC Models with FAX unit and FIPS Hard DiskSYS V1.0"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Toshiba TEC Corporation",
  "manufacturer_web": "https://www.toshibatec.co.jp/en/",
  "name": "TOSHIBA e-STUDIO330AC/400AC Models with FAX unit and FIPS Hard Disk SYS V1.0",
  "not_valid_after": "2025-10-02",
  "not_valid_before": "2020-10-02",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0684_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0684-01-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20201106135945+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20201106140255+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 83036,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0684_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0684-01-2020": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 9,
          "D.USER": 5
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_RBG_EXT.1": 1
        },
        "FDP": {
          "FDP_DSK_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 4,
            "TLS v1.2": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20201216095523+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20201216095720+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 767273,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 33
    },
    "st_filename": "c0684_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 8,
          "D.USER": 32
        },
        "O": {
          "O.ACCESS": 1,
          "O.ACCESS_CONTROL": 6,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 5,
          "O.COMMS_PROTECTION": 12,
          "O.FAX_NET_SEPARATION": 1,
          "O.KEY_MATERIAL": 1,
          "O.PURGE_DATA": 3,
          "O.STORAGE_ENCRYPTION": 8,
          "O.TSF_SELF_TEST": 1,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 7
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 1,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 14,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 7,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 43,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.4": 13,
          "FCS_CKM.4.1": 2,
          "FCS_CKM_EXT": 5,
          "FCS_CKM_EXT.4": 27,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 126,
          "FCS_COP.1.1": 6,
          "FCS_ITC.1": 1,
          "FCS_KDF_EXT": 4,
          "FCS_KDF_EXT.1": 20,
          "FCS_KDF_EXT.1.1": 3,
          "FCS_KYC_EXT": 4,
          "FCS_KYC_EXT.1": 9,
          "FCS_KYC_EXT.1.1": 4,
          "FCS_PCC_EXT.1": 1,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 36,
          "FCS_RBG_EXT.1.1": 3,
          "FCS_RBG_EXT.1.2": 3,
          "FCS_RGB_EXT.1": 2,
          "FCS_SMC_EXT": 3,
          "FCS_SMC_EXT.1": 15,
          "FCS_SMC_EXT.1.1": 2,
          "FCS_SNI_EXT.1.1": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_TLS_EXT": 2,
          "FCS_TLS_EXT.1": 22,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 9,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT": 2,
          "FDP_DSK_EXT.1": 8,
          "FDP_DSK_EXT.1.1": 2,
          "FDP_DSK_EXT.1.2": 2,
          "FDP_FXS_EXT": 2,
          "FDP_FXS_EXT.1": 8,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 5,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 1,
          "FIA_PMG_EXT": 3,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_UAU": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 5,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 8,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 18,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT": 2,
          "FPT_KYP_EXT.1": 7,
          "FPT_KYP_EXT.1.1": 2,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 9,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 11,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC": 2,
          "FTP_ITC.1": 18,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_ITC_EXT.1": 2,
          "FTP_TRP": 2,
          "FTP_TRP.1": 25,
          "FTP_TRP.1.1": 3,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 2
        }
      },
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 45,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2,
            "TLS1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 8,
            "SHA-384": 2,
            "SHA-512": 13
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 12,
          "PRNG": 6
        },
        "RNG": {
          "RBG": 4,
          "RNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 2,
          "FIPS140-2": 1,
          "FIPSPUB 180-3": 1
        },
        "ISO": {
          "ISO/IEC 10116": 2,
          "ISO/IEC 10118": 4,
          "ISO/IEC 18031:2011": 6
        },
        "NIST": {
          "NIST SP 800-108": 2,
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 7,
          "NIST SP 800-90B": 1
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2818": 3,
          "RFC 4346": 1,
          "RFC 5246": 3,
          "RFC2818": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 15,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 19,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "TOSHIBA TEC CORPORATION",
      "/CreationDate": "D:20201211130420+09\u002700\u0027",
      "/Creator": "",
      "/Keywords": "HCD-PP",
      "/ModDate": "D:20201211130421+09\u002700\u0027",
      "/Producer": "iTextSharp\u2122 5.5.13 \u00a92000-2018 iText Group NV (AGPL-version); modified using iTextSharp\u2122 5.5.13 \u00a92000-2018 iText Group NV (AGPL-version)",
      "/Subject": "",
      "/Title": "Security Target for e-STUDIO400AC Series",
      "pdf_file_size_bytes": 890629,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 86
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0684_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0684_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "749fbcb7e0e7ed4579f12bc57b9e36cc63ecc3dd7ae625caea0133866712ee73",
      "txt_hash": "3667c52913795260e652563de4c3844d9f5d3283c0d3ed83477da727105f0801"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "cdc5d6f32896dd2c4dfc002d4541e6e0b62a7a6ee33a3a12a3c0fda4998ae419",
      "txt_hash": "0f6b0896d45bb5c2b61ca23eb1e7723ff8e29646f66c16f4f3759ef93ee9045e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "133e10a964d31659009872cdb57496f6c78cdc539f7e57418b5a12afdf428bd2",
      "txt_hash": "51fa5bfa696ad2ac077927611175daab358a87075e6d09af86abe29b4fb1dba5"
    }
  },
  "status": "active"
}