This page was not yet optimized for use on mobile devices.
FUJIFILM Apeos C3567 / C3067 / C2567 / C3567 GK / C3067 GK / C2567 GK models with Copy, Print, Fax, Scan and StorageController ROM Ver. 1.0.6A, Fax ROM Ver. 3.0.0
CSV information
Status | active |
---|---|
Valid from | 18.04.2025 |
Valid until | 18.04.2030 |
Scheme | 🇯🇵 JP |
Manufacturer | FUJIFILM Business Innovation Corp. |
Category | Multi-Function Devices |
Security level | |
Protection profiles |
Heuristics summary
Certificate ID: JISEC-CC-CRP-C0845-01-2025
Certificate
Extracted keywords
Certificates
JISEC-CC-CRP-C0845-01-2025Evaluation facilities
Information Technology Security CenterFile metadata
Title | C0845_Certificate_01 |
---|---|
Author | Information-technology Promotion Agency, Japan |
Creation date | D:20250508112702+09'00' |
Modification date | D:20250508112818+09'00' |
Pages | 2 |
Creator | Word 用 Acrobat PDFMaker 20 |
Producer | Adobe PDF Library 20.5.172 |
Certification report
Extracted keywords
Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384Asymmetric Algorithms
ECDSAHash functions
SHA-1, SHA-256, SHA-384, SHA-512Protocols
TLS 1.2, TLSRandomness
DRBGBlock cipher modes
CBC, CTR, GCMVendor
MicrosoftClaims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERSSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1Security Functional Requirements (SFR)
FCS_RBG_EXT.1, FCS_TLS_EXT.1.1Certificates
JISEC-CC-CRP-C0845-01-2025Evaluation facilities
Information Technology Security CenterSide-channel analysis
malfunctionStandards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004File metadata
Creation date | D:20250515120814+09'00' |
---|---|
Modification date | D:20250520135001+09'00' |
Pages | 32 |
Creator | Word 用 Acrobat PDFMaker 20 |
Producer | Adobe PDF Library 20.5.28 |
Security target
Extracted keywords
Symmetric Algorithms
AES, AES-256, HMACAsymmetric Algorithms
ECDSA, Diffie-Hellman, DSAHash functions
SHA-1, SHA256, SHA-256, SHA-384, SHA-512Protocols
SSH, TLS 1.2, TLS, TLS 1.0, TLS 1.1, IPsecRandomness
DRBG, RBGElliptic Curves
P-256, P-384, P-521Block cipher modes
CBC, CTR, GCM, XTSTLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256Vendor
MicrosoftClaims
D.USER, D.TSF, O.AUDIT, O.COMMS_PROTECTION, O.STORAGE_ENCRYPTION, O.PURGE_DATA, O.UPDATE, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.FAX_NET_SEPARATION, O.ADMIN_ROLES, O.ACCESS, O.KEY_MATERIAL, O.COMMS, O.TSF_SELF_TEST, O.UPDATE_VERIFICATION, T.UNAUTHORIZED_A, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_U, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTE, OE.NETWORK_PROT, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAININSecurity Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_STG_EXT.1, FAU_GEN, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2, FAU_SAR.2.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4, FAU_STG.3, FAU_STG.4.1, FCS_CKM_EXT, FCS_CKM_EXT.4, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4.1, FCS_KYC_EXT, FCS_KYC_EXT.1, FCS_COP.1, FCS_SMC_EXT.1, FCS_KDF_EXT.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT, FCS_TLS_EXT.1, FCS_TLS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_SNI_EXT.1.1, FCS_SSH_EXT.1, FDP_DSK_EXT, FDP_DSK_EXT.1, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FDP_FXS_EXT, FDP_FXS_EXT.1, FDP_FXS_EXT.1.1, FDP_ACF.1, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FIA_PMG_EXT, FIA_PMG, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_ATD, FIA_USB, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR, FMT_SMF, FMT_MSA, FPT_KYP_EXT, FPT_KYP_EXT.1, FPT_KYP_EXT.1.1, FPT_SKP_EXT, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_TRP.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.2, FTP_TRP.1.3Side-channel analysis
malfunction, cold bootStandards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38D, RFC 2818, RFC 2246, RFC 4346, RFC 5246, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 19772, ISO/IEC 18031:2011, ISO/IEC18031:2011, X.509File metadata
Title | FUJIFILM Apeos C3567 / C3067 / C2567 Security Target |
---|---|
Author | FUJIFILM Business Innovation Corp. |
Creation date | D:20250514164103+09'00' |
Modification date | D:20250514164249+09'00' |
Pages | 100 |
Creator | PScript5.dll Version 5.2.2 |
Producer | Acrobat Distiller 25.0 (Windows) |
Heuristics
Certificate ID: JISEC-CC-CRP-C0845-01-2025
Extracted SARs
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1, ATE_IND.1, AVA_VAN.1Similar certificates
Showing 5 out of 37.
Scheme data ?
Cert Id | JISEC-CC-CRP-C0845 | |
---|---|---|
Supplier | FUJIFILM Business Innovation Corp. | |
Toe Overseas Name | FUJIFILM Apeos C3567 / C3067 / C2567 / C3567 GK / C3067 GK / C2567 GK models with Copy, Print, Fax, Scan and StorageController ROM Ver. 1.0.6A, Fax ROM Ver. 3.0.0 | |
Expiration Date | 01.04.2030 | |
Claim | PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015) | |
Certification Date | 01.04.2025 | |
Toe Overseas Link | https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0845_it4897.html | |
Toe Japan Name | FUJIFILM Apeos C3567 / C3067 / C2567 / C3567 GK / C3067 GK / C2567 GK models with Copy, Print, Fax, Scan and StorageController ROM Ver. 1.0.6A, Fax ROM Ver. 3.0.0 | |
Enhanced | ||
Product | FUJIFILM Apeos C3567 / C3067 / C2567 / C3567 GK / C3067 GK / C2567 GK models with Copy, Print, Fax, Scan and Storage | |
Toe Version | Controller ROM Ver. 1.0.6A, Fax ROM Ver. 3.0.0 | |
Product Type | Multi-Function Device | |
Cert Id | JISEC-CC-CRP-C0845 | |
Certification Date | 18.04.2025 | |
Expiration Date | 18.04.2030 | |
Cc Version | 3.1 Release5 | |
Assurance Level | ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1 | |
Protection Profile | Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553) | |
Vendor | FUJIFILM Business Innovation Corp. | |
Evaluation Facility | Information Technology Security Center, Evaluation Department | |
Report Link | https://www.ipa.go.jp/en/security/jisec/software/certified-cert/d662m3000001hjo6-att/c0845_erpt.pdf | |
Cert Link | https://www.ipa.go.jp/en/security/jisec/software/certified-cert/d662m3000001hjo6-att/c0845_eimg.pdf | |
Target Link | https://www.ipa.go.jp/en/security/jisec/software/certified-cert/d662m3000001hjo6-att/c0845_est.pdf | |
Description | PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation |
References
No references are available for this certificate.
Updates
-
02.06.2025 The certificate was first processed.
New certificate
A new Common Criteria certificate with the product name FUJIFILM Apeos C3567 / C3067 / C2567 / C3567 GK / C3067 GK / C2567 GK models with Copy, Print, Fax, Scan and StorageController ROM Ver. 1.0.6A, Fax ROM Ver. 3.0.0 was processed.
Raw data
{
"_type": "sec_certs.sample.cc.CCCertificate",
"category": "Multi-Function Devices",
"cert_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0845_eimg.pdf",
"dgst": "f5cf6bc3af3e297a",
"heuristics": {
"_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
"annotated_references": null,
"cert_id": "JISEC-CC-CRP-C0845-01-2025",
"cert_lab": null,
"cpe_matches": null,
"direct_transitive_cves": null,
"eal": null,
"extracted_sars": {
"_type": "Set",
"elements": [
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_SPD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_PRE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_CCL",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ADV_FSP",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMS",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AVA_VAN",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_OBJ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ALC_CMC",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_ECD",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_REQ",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "AGD_OPE",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ATE_IND",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_INT",
"level": 1
},
{
"_type": "sec_certs.sample.sar.SAR",
"family": "ASE_TSS",
"level": 1
}
]
},
"extracted_versions": {
"_type": "Set",
"elements": [
"3.0.0",
"1.0.6"
]
},
"indirect_transitive_cves": null,
"next_certificates": null,
"prev_certificates": null,
"protection_profiles": {
"_type": "Set",
"elements": [
"b2cfec7a92fa2940"
]
},
"related_cves": null,
"report_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"scheme_data": {
"cert_id": "JISEC-CC-CRP-C0845",
"certification_date": "2025-04-01",
"claim": "PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)",
"enhanced": {
"assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
"cc_version": "3.1 Release5",
"cert_id": "JISEC-CC-CRP-C0845",
"cert_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/d662m3000001hjo6-att/c0845_eimg.pdf",
"certification_date": "2025-04-18",
"description": "PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, \u201cProtection Profile for Hardcopy Devices 1.0\u201d. TOE security functionality The TOE provides the following security functions: Identification and Authentication Access Control Data Encryption Trusted Communications Security Management Security Auditing Trusted Operation PSTN Fax-Network Separation",
"evaluation_facility": "Information Technology Security Center, Evaluation Department",
"expiration_date": "2030-04-18",
"product": "FUJIFILM Apeos C3567 / C3067 / C2567 / C3567 GK / C3067 GK / C2567 GK models with Copy, Print, Fax, Scan and Storage",
"product_type": "Multi-Function Device",
"protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
"report_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/d662m3000001hjo6-att/c0845_erpt.pdf",
"target_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/d662m3000001hjo6-att/c0845_est.pdf",
"toe_version": "Controller ROM Ver. 1.0.6A, Fax ROM Ver. 3.0.0",
"vendor": "FUJIFILM Business Innovation Corp."
},
"expiration_date": "2030-04-01",
"supplier": "FUJIFILM Business Innovation Corp.",
"toe_japan_name": "FUJIFILM Apeos C3567 / C3067 / C2567 / C3567 GK / C3067 GK / C2567 GK models with Copy, Print, Fax, Scan and StorageController ROM Ver. 1.0.6A, Fax ROM Ver. 3.0.0",
"toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0845_it4897.html",
"toe_overseas_name": "FUJIFILM Apeos C3567 / C3067 / C2567 / C3567 GK / C3067 GK / C2567 GK models with Copy, Print, Fax, Scan and StorageController ROM Ver. 1.0.6A, Fax ROM Ver. 3.0.0"
},
"st_references": {
"_type": "sec_certs.sample.certificate.References",
"directly_referenced_by": null,
"directly_referencing": null,
"indirectly_referenced_by": null,
"indirectly_referencing": null
},
"verified_cpe_matches": null
},
"maintenance_updates": {
"_type": "Set",
"elements": []
},
"manufacturer": "FUJIFILM Business Innovation Corp.",
"manufacturer_web": "https://www.fujifilm.com/fb/eng",
"name": "FUJIFILM Apeos C3567 / C3067 / C2567 / C3567 GK / C3067 GK / C2567 GK models with Copy, Print, Fax, Scan and StorageController ROM Ver. 1.0.6A, Fax ROM Ver. 3.0.0",
"not_valid_after": "2030-04-18",
"not_valid_before": "2025-04-18",
"pdf_data": {
"_type": "sec_certs.sample.cc.CCCertificate.PdfData",
"cert_filename": "c0845_eimg.pdf",
"cert_frontpage": null,
"cert_keywords": {
"asymmetric_crypto": {},
"cc_cert_id": {
"JP": {
"JISEC-CC-CRP-C0845-01-2025": 1
}
},
"cc_claims": {},
"cc_protection_profile_id": {},
"cc_sar": {},
"cc_security_level": {},
"cc_sfr": {},
"certification_process": {},
"cipher_mode": {},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"ITSC": {
"Information Technology Security Center": 1
}
},
"hash_function": {},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {},
"side_channel_analysis": {},
"standard_id": {},
"symmetric_crypto": {},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {},
"vulnerability": {}
},
"cert_metadata": {
"/Author": "Information-technology Promotion Agency, Japan",
"/CreationDate": "D:20250508112702+09\u002700\u0027",
"/Creator": "Word \u7528 Acrobat PDFMaker 20",
"/Keywords": "",
"/ModDate": "D:20250508112818+09\u002700\u0027",
"/Producer": "Adobe PDF Library 20.5.172",
"/Subject": "",
"/Title": "C0845_Certificate_01",
"pdf_file_size_bytes": 236044,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": true,
"pdf_number_of_pages": 2
},
"report_filename": "c0845_erpt.pdf",
"report_frontpage": {},
"report_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECDSA": {
"ECDSA": 2
}
}
},
"cc_cert_id": {
"JP": {
"JISEC-CC-CRP-C0845-01-2025": 1
}
},
"cc_claims": {
"A": {
"A.NETWORK": 1,
"A.PHYSICAL": 1,
"A.TRAINED_USERS": 1,
"A.TRUSTED_ADMIN": 1
},
"D": {
"D.TSF": 3,
"D.USER": 3
},
"T": {
"T.NET_COMPROMISE": 1,
"T.TSF_COMPROMISE": 1,
"T.TSF_FAILURE": 1,
"T.UNAUTHORIZED_ACCESS": 1,
"T.UNAUTHORIZED_UPDATE": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.1": 1,
"ASE_REQ.1": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FCS": {
"FCS_RBG_EXT.1": 1,
"FCS_TLS_EXT.1.1": 1
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 2
},
"CTR": {
"CTR": 1
},
"GCM": {
"GCM": 1
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"TLS": {
"TLS": {
"TLS": 5,
"TLS 1.2": 3
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {},
"eval_facility": {
"ITSC": {
"Information Technology Security Center": 4
}
},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 1
},
"SHA2": {
"SHA-256": 1,
"SHA-384": 1,
"SHA-512": 1
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 1
}
},
"side_channel_analysis": {
"FI": {
"malfunction": 1
}
},
"standard_id": {
"CC": {
"CCMB-2017-04-001": 2,
"CCMB-2017-04-002": 2,
"CCMB-2017-04-003": 2,
"CCMB-2017-04-004": 2
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 3
}
},
"constructions": {
"MAC": {
"HMAC": 1,
"HMAC-SHA-256": 1,
"HMAC-SHA-384": 1
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {},
"vendor": {
"Microsoft": {
"Microsoft": 8
}
},
"vulnerability": {}
},
"report_metadata": {
"/CreationDate": "D:20250515120814+09\u002700\u0027",
"/Creator": "Word \u7528 Acrobat PDFMaker 20",
"/ModDate": "D:20250520135001+09\u002700\u0027",
"/Producer": "Adobe PDF Library 20.5.28",
"/Title": "",
"pdf_file_size_bytes": 424385,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": true,
"pdf_number_of_pages": 32
},
"st_filename": "c0845_est.pdf",
"st_frontpage": null,
"st_keywords": {
"asymmetric_crypto": {
"ECC": {
"ECDSA": {
"ECDSA": 2
}
},
"FF": {
"DH": {
"Diffie-Hellman": 4
},
"DSA": {
"DSA": 2
}
}
},
"cc_cert_id": {},
"cc_claims": {
"A": {
"A.NETWORK": 1,
"A.PHYSICAL": 1,
"A.TRAINED_USERS": 1,
"A.TRUSTED_ADMIN": 1
},
"D": {
"D.TSF": 2,
"D.USER": 6
},
"O": {
"O.ACCESS": 1,
"O.ACCESS_CONTROL": 6,
"O.ADMIN_ROLES": 4,
"O.AUDIT": 9,
"O.COMMS": 1,
"O.COMMS_PROTECTION": 11,
"O.FAX_NET_SEPARATION": 1,
"O.KEY_MATERIAL": 1,
"O.PURGE_DATA": 2,
"O.STORAGE_ENCRYPTION": 6,
"O.TSF_SELF_TEST": 1,
"O.UPDATE": 1,
"O.UPDATE_VERIFICATION": 1,
"O.USER_AUTHORIZATION": 7
},
"OE": {
"OE.ADMIN_TRAININ": 1,
"OE.ADMIN_TRUST": 1,
"OE.NETWORK_PROT": 1,
"OE.PHYSICAL_PROTE": 1,
"OE.USER_TRAINING": 1
},
"T": {
"T.NET_COMPROMISE": 1,
"T.TSF_COMPROMISE": 1,
"T.TSF_FAILURE": 1,
"T.UNAUTHORIZED_A": 1,
"T.UNAUTHORIZED_U": 1
}
},
"cc_protection_profile_id": {},
"cc_sar": {
"ADV": {
"ADV_FSP.1": 1
},
"AGD": {
"AGD_OPE.1": 1,
"AGD_PRE.1": 1
},
"ALC": {
"ALC_CMC.1": 1,
"ALC_CMS.1": 1
},
"ASE": {
"ASE_CCL.1": 1,
"ASE_ECD.1": 1,
"ASE_INT.1": 1,
"ASE_OBJ.1": 1,
"ASE_REQ.1": 1,
"ASE_SPD.1": 1,
"ASE_TSS.1": 1
},
"ATE": {
"ATE_IND.1": 1
},
"AVA": {
"AVA_VAN.1": 1
}
},
"cc_security_level": {},
"cc_sfr": {
"FAU": {
"FAU_GEN": 13,
"FAU_GEN.1": 26,
"FAU_GEN.1.1": 1,
"FAU_GEN.1.2": 1,
"FAU_GEN.2": 15,
"FAU_GEN.2.1": 1,
"FAU_SAR.1": 6,
"FAU_SAR.1.1": 1,
"FAU_SAR.1.2": 1,
"FAU_SAR.2": 5,
"FAU_SAR.2.1": 1,
"FAU_STG.1": 7,
"FAU_STG.1.1": 1,
"FAU_STG.1.2": 1,
"FAU_STG.3": 1,
"FAU_STG.4": 5,
"FAU_STG.4.1": 1,
"FAU_STG_EXT": 2,
"FAU_STG_EXT.1": 5,
"FAU_STG_EXT.1.1": 2
},
"FCS": {
"FCS_CKM.1": 37,
"FCS_CKM.1.1": 2,
"FCS_CKM.4": 8,
"FCS_CKM.4.1": 1,
"FCS_CKM_EXT": 1,
"FCS_CKM_EXT.4": 31,
"FCS_CKM_EXT.4.1": 2,
"FCS_COP.1": 99,
"FCS_COP.1.1": 8,
"FCS_KDF_EXT.1": 5,
"FCS_KYC_EXT": 1,
"FCS_KYC_EXT.1": 9,
"FCS_KYC_EXT.1.1": 3,
"FCS_RBG_EXT": 1,
"FCS_RBG_EXT.1": 14,
"FCS_RBG_EXT.1.1": 2,
"FCS_RBG_EXT.1.2": 2,
"FCS_SMC_EXT.1": 5,
"FCS_SNI_EXT.1.1": 1,
"FCS_SSH_EXT.1": 6,
"FCS_TLS_EXT": 1,
"FCS_TLS_EXT.1": 19,
"FCS_TLS_EXT.1.1": 2
},
"FDP": {
"FDP_ACC.1": 11,
"FDP_ACC.1.1": 1,
"FDP_ACF.1": 8,
"FDP_ACF.1.1": 1,
"FDP_ACF.1.2": 1,
"FDP_ACF.1.3": 1,
"FDP_ACF.1.4": 1,
"FDP_DSK_EXT": 1,
"FDP_DSK_EXT.1": 7,
"FDP_DSK_EXT.1.1": 2,
"FDP_DSK_EXT.1.2": 2,
"FDP_FXS_EXT": 1,
"FDP_FXS_EXT.1": 7,
"FDP_FXS_EXT.1.1": 2
},
"FIA": {
"FIA_AFL.1": 4,
"FIA_AFL.1.1": 1,
"FIA_AFL.1.2": 1,
"FIA_ATD": 1,
"FIA_ATD.1": 6,
"FIA_ATD.1.1": 1,
"FIA_PMG": 3,
"FIA_PMG_EXT": 1,
"FIA_PMG_EXT.1": 4,
"FIA_PMG_EXT.1.1": 1,
"FIA_UAU.1": 10,
"FIA_UAU.1.1": 1,
"FIA_UAU.1.2": 1,
"FIA_UAU.7": 4,
"FIA_UAU.7.1": 1,
"FIA_UID.1": 13,
"FIA_UID.1.1": 1,
"FIA_UID.1.2": 1,
"FIA_USB": 1,
"FIA_USB.1": 4,
"FIA_USB.1.1": 1,
"FIA_USB.1.2": 1,
"FIA_USB.1.3": 1
},
"FMT": {
"FMT_MOF.1": 5,
"FMT_MOF.1.1": 1,
"FMT_MSA": 1,
"FMT_MSA.1": 7,
"FMT_MSA.1.1": 1,
"FMT_MSA.3": 7,
"FMT_MSA.3.1": 1,
"FMT_MSA.3.2": 1,
"FMT_MTD.1": 8,
"FMT_MTD.1.1": 1,
"FMT_SMF": 2,
"FMT_SMF.1": 15,
"FMT_SMF.1.1": 1,
"FMT_SMR": 1,
"FMT_SMR.1": 11,
"FMT_SMR.1.1": 1,
"FMT_SMR.1.2": 1
},
"FPT": {
"FPT_KYP_EXT": 1,
"FPT_KYP_EXT.1": 7,
"FPT_KYP_EXT.1.1": 2,
"FPT_SKP_EXT": 1,
"FPT_SKP_EXT.1": 7,
"FPT_SKP_EXT.1.1": 2,
"FPT_STM.1": 7,
"FPT_STM.1.1": 1,
"FPT_TST_EXT": 1,
"FPT_TST_EXT.1": 7,
"FPT_TST_EXT.1.1": 2,
"FPT_TUD_EXT": 2,
"FPT_TUD_EXT.1": 7,
"FPT_TUD_EXT.1.1": 2,
"FPT_TUD_EXT.1.2": 2,
"FPT_TUD_EXT.1.3": 3
},
"FTA": {
"FTA_SSL.3": 4,
"FTA_SSL.3.1": 1
},
"FTP": {
"FTP_ITC.1": 12,
"FTP_ITC.1.1": 3,
"FTP_ITC.1.2": 1,
"FTP_ITC.1.3": 1,
"FTP_TRP.1": 10,
"FTP_TRP.1.1": 4,
"FTP_TRP.1.2": 2,
"FTP_TRP.1.3": 2
}
},
"certification_process": {},
"cipher_mode": {
"CBC": {
"CBC": 7
},
"CTR": {
"CTR": 5
},
"GCM": {
"GCM": 6
},
"XTS": {
"XTS": 2
}
},
"cplc_data": {},
"crypto_engine": {},
"crypto_library": {},
"crypto_protocol": {
"IPsec": {
"IPsec": 6
},
"SSH": {
"SSH": 6
},
"TLS": {
"TLS": {
"TLS": 66,
"TLS 1.0": 2,
"TLS 1.1": 2,
"TLS 1.2": 7
}
}
},
"crypto_scheme": {},
"device_model": {},
"ecc_curve": {
"NIST": {
"P-256": 10,
"P-384": 6,
"P-521": 6
}
},
"eval_facility": {},
"hash_function": {
"SHA": {
"SHA1": {
"SHA-1": 4
},
"SHA2": {
"SHA-256": 8,
"SHA-384": 4,
"SHA-512": 3,
"SHA256": 6
}
}
},
"ic_data_group": {},
"javacard_api_const": {},
"javacard_packages": {},
"javacard_version": {},
"os_name": {},
"pq_crypto": {},
"randomness": {
"PRNG": {
"DRBG": 16
},
"RNG": {
"RBG": 3
}
},
"side_channel_analysis": {
"FI": {
"malfunction": 1
},
"other": {
"cold boot": 1
}
},
"standard_id": {
"FIPS": {
"FIPS PUB 180-3": 1,
"FIPS PUB 186-4": 7,
"FIPS PUB 197": 1,
"FIPS PUB 198-1": 1
},
"ISO": {
"ISO/IEC 10116": 4,
"ISO/IEC 18031:2011": 3,
"ISO/IEC 18033-3": 1,
"ISO/IEC 19772": 4,
"ISO/IEC18031:2011": 1
},
"NIST": {
"NIST SP 800-38A": 1,
"NIST SP 800-38B": 1,
"NIST SP 800-38C": 1,
"NIST SP 800-38D": 1,
"NIST SP 800-90A": 2
},
"RFC": {
"RFC 2246": 2,
"RFC 2818": 3,
"RFC 4346": 2,
"RFC 5246": 2
},
"X509": {
"X.509": 1
}
},
"symmetric_crypto": {
"AES_competition": {
"AES": {
"AES": 18,
"AES-256": 5
}
},
"constructions": {
"MAC": {
"HMAC": 2
}
}
},
"technical_report_id": {},
"tee_name": {},
"tls_cipher_suite": {
"TLS": {
"TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 3,
"TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
"TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 3,
"TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
"TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
"TLS_RSA_WITH_AES_128_CBC_SHA": 3,
"TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
"TLS_RSA_WITH_AES_256_CBC_SHA": 2
}
},
"vendor": {
"Microsoft": {
"Microsoft": 1
}
},
"vulnerability": {}
},
"st_metadata": {
"/Author": "FUJIFILM Business Innovation Corp.",
"/CreationDate": "D:20250514164103+09\u002700\u0027",
"/Creator": "PScript5.dll Version 5.2.2",
"/ModDate": "D:20250514164249+09\u002700\u0027",
"/Producer": "Acrobat Distiller 25.0 (Windows)",
"/Title": "FUJIFILM Apeos C3567 / C3067 / C2567 Security Target",
"pdf_file_size_bytes": 754928,
"pdf_hyperlinks": {
"_type": "Set",
"elements": []
},
"pdf_is_encrypted": true,
"pdf_number_of_pages": 100
}
},
"protection_profile_links": {
"_type": "Set",
"elements": [
"https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf"
]
},
"report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0845_erpt.pdf",
"scheme": "JP",
"security_level": {
"_type": "Set",
"elements": []
},
"st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0845_est.pdf",
"state": {
"_type": "sec_certs.sample.cc.CCCertificate.InternalState",
"cert": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "327ae70b9a808a31deee3bbf9c6e432bec4941e51bbc2ef76c4bde1f88f77409",
"txt_hash": "b2d48bb080cafbdc83d2b11d1f3485cc75b33fb8ebca2f6b86d4ef99bf46eee6"
},
"report": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "c02ef712697b03887f2f4e9edb3f0d3254fa2a893b062579f1737e3b40f3176f",
"txt_hash": "4812019ed8dedf61741d23ccbd9fa6732e8a53cc2af3f2b675ac6ed17e7be297"
},
"st": {
"_type": "sec_certs.sample.document_state.DocumentState",
"convert_garbage": false,
"convert_ok": true,
"download_ok": true,
"extract_ok": true,
"pdf_hash": "b14e6435fa41f5e41ee3399353abe5784a03d4baef507b9285d6699da731962c",
"txt_hash": "29098d3cb326ebfd7466e5e4996515b8668389cb35dbbc8cd79cbf2844750766"
}
},
"status": "active"
}