Xerox WorkCentre 7120 Version:Controller ROM Ver. 1.201.6, IOT ROM Ver. 4.21.0, ADF ROM Ver. 7.06.50

CSV information ?

Status archived
Valid from 17.06.2010
Valid until 30.06.2015
Scheme 🇯🇵 JP
Manufacturer Fuji Xerox Co., Ltd.
Category Multi-Function Devices
Security level EAL3

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0257

Certificate ?

Certification report ?

Extracted keywords

Security level
EAL3
Claims
T.RECOVER, T.CONFDATA, T.DATA_SEC, T.COMM_TAP, T.CONSUME, A.ADMIN, A.SECMODE
Certificates
CRP-C0257-01, Certification No. C0257
Evaluation facilities
Information Technology Security Center

Standards
CCMB-2006-09-001, CCMB-2007-09-002, CCMB-2007-09-003, CCMB-2007-09-004

File metadata

Title CRP-e
Author IPA/JISEC
Creation date D:20100715144814+09'00'
Modification date D:20100715144817+09'00'
Pages 23
Creator Word 用 Acrobat PDFMaker 8.1
Producer Acrobat Distiller 8.2.3 (Windows)

Security target ?

Extracted keywords

Symmetric Algorithms
AES, RC4, RC2, DES, Triple-DES, HMAC
Hash functions
SHA-1
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA

Security level
EAL3, EAL 3
Claims
O.AUDITS, O.CIPHER, O.COMM_SEC, O.FAX_SEC, O.MANAGE, O.RESIDUAL, O.USER, O.RESTRICT, T.RECOVER, T.CONFDATA, T.DATA_SEC, T.COMM_TAP, T.CONSUME, A.ADMIN, A.SECMODE, OE.ADMIN, OE.SEC
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.1.1, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN.1.2, FAU_SAR, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FAU_STG, FCS_CKM.1, FCS_COP.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_IFC.1, FDP_IFF.1, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1.1, FDP_IFF.1.1, FDP_IFF.1.2, FDP_IFF.1.3, FDP_IFF.1.4, FDP_IFF.1.5, FDP_RIP.1.1, FDP_IFF, FIA_AFL.1, FIA_ATD.1, FIA_UAU.2, FIA_UAU.7, FIA_UID.2, FIA_USB.1, FIA_UAU.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UID.1, FIA_UAU.2.1, FIA_UAU.7.1, FIA_UID.2.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_UIA.2, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA, FPT_STM.1, FPT_STM.1.1, FTP_TRP.1, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
cold boot

Standards
FIPS PUB 197, RFC 2104, RFC3414, X.509, CCMB-2006-09-001, CCMB-2007-09-002, CCMB-2007-09-003, CCMB-2007-09-004

File metadata

Title Microsoft Word - C0257_Security Target.doc
Author user1
Creation date D:20100707112017+09'00'
Modification date D:20100707112017+09'00'
Pages 90
Creator PScript5.dll Version 5.2
Producer Acrobat Distiller 6.0 (Windows)

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0257

Extracted SARs

ALC_LCD.1, ASE_SPD.1, ASE_REQ.2, ALC_CMC.3, ASE_INT.1, ADV_FSP.3, ASE_CCL.1, AGD_OPE.1, ALC_DVS.1, ALC_DEL.1, ASE_TSS.1, ATE_DPT.1, ATE_FUN.1, ATE_COV.2, ADV_ARC.1, ADV_TDS.2, AVA_VAN.2, AGD_PRE.1, ATE_IND.2, ASE_OBJ.2, ALC_CMS.3, ASE_ECD.1

Scheme data ?

Cert Id C0257
Supplier Fuji Xerox Co., Ltd.
Toe Overseas Name Xerox WorkCentre 7120 Controller ROM Ver. 1.201.6 IOT ROM Ver. 4.21.0 ADF ROM Ver. 7.06.50
Claim EAL3
Certification Date 2010-06
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0257_it9281.html
Toe Japan Name -----
Enhanced
Product Xerox WorkCentre 7120
Toe Version Controller ROM Ver. 1.201.6 IOT ROM Ver. 4.21.0 ADF ROM Ver. 7.06.50
Product Type Multi Function Device
Certification Date 2010-06-17
Cc Version 3.1
Assurance Level EAL3
Vendor Fuji Xerox Co., Ltd.
Evaluation Facility Information Technology Security Center Evaluation Department
Report Link https://www.ipa.go.jp/en/security/c0257_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0257_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0257_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE provides copy, print, scan, and fax functions as basic functions. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the TOE via internal network, and general user client which is directly linked to the TOE. TOE security functionality To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions: - Hard Disk Data Overwrite - Hard Disk Data Encryption - User Authentication - System Administratorç—´ Security Management - Customer Engineer Operation Restriction - Security Audit Log - Internal Network Data Protection - FAX Flow Security

References ?

No references are available for this certificate.

Updates ?

  • 22.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '20ecdc4e84374417caae0c919e4fcb9cb56bc33a907a8653d4deea56f9aeb48a', 'txt_hash': '64469727f43002499752f5b762098b69d6785b138d06dbc113b2a7a2b14cffed'} data.
    • The st property was updated, with the {'download_ok': True, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '7707f7b636e027682aaf10e408eb0265b7329b3cb6705dc3948995c59f72bb78', 'txt_hash': '4bbc66df413e3ae68370fa2eb5ba2eb5aa554ee865b056243a3177e5118f46de'} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 153194, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 23, '/CreationDate': "D:20100715144814+09'00'", '/Author': 'IPA/JISEC', '/Creator': 'Word 用 Acrobat PDFMaker 8.1', '/Producer': 'Acrobat Distiller 8.2.3 (Windows)', '/ModDate': "D:20100715144817+09'00'", '/Company': 'IPA', '/Manager': 'IPA', '/Title': 'CRP-e', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 510456, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 90, '/ModDate': "D:20100707112017+09'00'", '/CreationDate': "D:20100707112017+09'00'", '/Title': 'Microsoft Word - C0257_Security Target.doc', '/Creator': 'PScript5.dll Version 5.2', '/Producer': 'Acrobat Distiller 6.0 (Windows)', '/Author': 'user1', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'CRP-C0257-01': 1, 'Certification No. C0257': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3}}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.RECOVER': 1, 'T.CONFDATA': 1, 'T.DATA_SEC': 1, 'T.COMM_TAP': 1, 'T.CONSUME': 1}, 'A': {'A.ADMIN': 1, 'A.SECMODE': 1}}, 'vendor': {}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 3}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2006-09-001': 2, 'CCMB-2007-09-002': 2, 'CCMB-2007-09-003': 2, 'CCMB-2007-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 6, 'EAL 3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_SAR.1': 7, 'FAU_SAR.2': 8, 'FAU_STG.1': 8, 'FAU_STG.4': 8, 'FAU_GEN.1.2': 1, 'FAU_SAR': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 2, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1, 'FAU_STG': 1}, 'FCS': {'FCS_CKM.1': 12, 'FCS_COP.1': 8, 'FCS_CKM.2': 1, 'FCS_CKM.4': 3, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 12, 'FDP_ACF.1': 8, 'FDP_IFC.1': 11, 'FDP_IFF.1': 7, 'FDP_RIP.1': 8, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1.1': 1, 'FDP_IFF.1.1': 1, 'FDP_IFF.1.2': 1, 'FDP_IFF.1.3': 1, 'FDP_IFF.1.4': 1, 'FDP_IFF.1.5': 1, 'FDP_RIP.1.1': 1, 'FDP_IFF': 1}, 'FIA': {'FIA_AFL.1': 32, 'FIA_ATD.1': 10, 'FIA_UAU.2': 17, 'FIA_UAU.7': 10, 'FIA_UID.2': 13, 'FIA_USB.1': 8, 'FIA_UAU.1': 6, 'FIA_AFL.1.1': 4, 'FIA_AFL.1.2': 4, 'FIA_ATD.1.1': 1, 'FIA_UID.1': 7, 'FIA_UAU.2.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.2.1': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_UIA.2': 1}, 'FMT': {'FMT_MOF.1': 9, 'FMT_MSA.1': 10, 'FMT_MSA.3': 10, 'FMT_MTD.1': 10, 'FMT_SMF.1': 14, 'FMT_SMR.1': 14, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 1}, 'FPT': {'FPT_STM.1': 10, 'FPT_STM.1.1': 1}, 'FTP': {'FTP_TRP.1': 8, 'FTP_TRP.1.1': 1, 'FTP_TRP.1.2': 1, 'FTP_TRP.1.3': 1}}, 'cc_claims': {'O': {'O.AUDITS': 8, 'O.CIPHER': 5, 'O.COMM_SEC': 7, 'O.FAX_SEC': 4, 'O.MANAGE': 9, 'O.RESIDUAL': 5, 'O.USER': 7, 'O.RESTRICT': 7}, 'T': {'T.RECOVER': 5, 'T.CONFDATA': 3, 'T.DATA_SEC': 3, 'T.COMM_TAP': 5, 'T.CONSUME': 5}, 'A': {'A.ADMIN': 5, 'A.SECMODE': 3}, 'OE': {'OE.ADMIN': 3, 'OE.SEC': 6}}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}, 'RC': {'RC4': 1, 'RC2': 1}}, 'DES': {'DES': {'DES': 1}, '3DES': {'Triple-DES': 3}}, 'constructions': {'MAC': {'HMAC': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_256_CBC_SHA': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'other': {'cold boot': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 1}, 'RFC': {'RFC 2104': 1, 'RFC3414': 1}, 'X509': {'X.509': 3}, 'CC': {'CCMB-2006-09-001': 1, 'CCMB-2007-09-002': 1, 'CCMB-2007-09-003': 1, 'CCMB-2007-09-004': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0257_erpt.pdf.
    • The st_filename property was set to c0257_est.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0257.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}]}.
  • 17.08.2024 The certificate data changed.
    Certificate changed

    The report_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0257_erpt.pdf.

    The st_link was updated.

    • The new value is https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0257_est.pdf.

    The state of the certificate object was updated.

    • The st property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was set to None.
  • 12.08.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report property was updated, with the {'download_ok': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None} data.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 23.07.2024 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Xerox WorkCentre 7120 Version:Controller ROM Ver. 1.201.6, IOT ROM Ver. 4.21.0, ADF ROM Ver. 7.06.50 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": null,
  "dgst": "ffd67cddbad157c5",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0257",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.201.6",
        "7.06.50",
        "4.21.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0257",
      "certification_date": "2010-06",
      "claim": "EAL3",
      "enhanced": {
        "assurance_level": "EAL3",
        "cc_version": "3.1",
        "cert_link": "https://www.ipa.go.jp/en/security/c0257_eimg.pdf",
        "certification_date": "2010-06-17",
        "description": "PRODUCT DESCRIPTION \n    Description of TOE \n    The TOE provides copy, print, scan, and fax functions as basic functions. The TOE is assumed to be used, at general office, from the control panel, public telephone line, clients (for general user and system administrator) and servers which are linked to the TOE via internal network, and general user client which is directly linked to the TOE.  \n     \n      \n    TOE security functionality \n    To ensure the security of assets to be protected, the TOE provides the following functions regarding the above basic functions:  \n    \n      - Hard Disk Data Overwrite\n      - Hard Disk Data Encryption\n      - User Authentication\n      - System Administrator\u75f4 Security Management\n      - Customer Engineer Operation Restriction\n      - Security Audit Log\n      - Internal Network Data Protection\n      - FAX Flow Security",
        "evaluation_facility": "Information Technology Security Center Evaluation Department",
        "product": "Xerox WorkCentre 7120",
        "product_type": "Multi Function Device",
        "report_link": "https://www.ipa.go.jp/en/security/c0257_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0257_est.pdf",
        "toe_version": "Controller ROM \n         Ver. 1.201.6 \n         \n         \n          \n         IOT ROM \n         Ver. 4.21.0 \n         \n         \n          \n         ADF ROM \n         Ver. 7.06.50",
        "vendor": "Fuji Xerox Co., Ltd."
      },
      "supplier": "Fuji Xerox Co., Ltd.",
      "toe_japan_name": "-----",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0257_it9281.html",
      "toe_overseas_name": "Xerox WorkCentre 7120\n                    Controller ROM Ver. 1.201.6\n                    IOT ROM Ver. 4.21.0\n                    ADF ROM Ver. 7.06.50"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Fuji Xerox Co., Ltd.",
  "manufacturer_web": "https://www.fujixerox.co.jp/eng/",
  "name": "Xerox WorkCentre 7120 Version:Controller ROM Ver. 1.201.6, IOT ROM Ver. 4.21.0, ADF ROM Ver. 7.06.50",
  "not_valid_after": "2015-06-30",
  "not_valid_before": "2010-06-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "c0257_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "CRP-C0257-01": 1,
          "Certification No. C0257": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ADMIN": 1,
          "A.SECMODE": 1
        },
        "T": {
          "T.COMM_TAP": 1,
          "T.CONFDATA": 1,
          "T.CONSUME": 1,
          "T.DATA_SEC": 1,
          "T.RECOVER": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {
        "EAL": {
          "EAL3": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 3
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2006-09-001": 2,
          "CCMB-2007-09-002": 2,
          "CCMB-2007-09-003": 2,
          "CCMB-2007-09-004": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "IPA/JISEC",
      "/Company": "IPA",
      "/CreationDate": "D:20100715144814+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 8.1",
      "/Manager": "IPA",
      "/ModDate": "D:20100715144817+09\u002700\u0027",
      "/Producer": "Acrobat Distiller 8.2.3 (Windows)",
      "/Title": "CRP-e",
      "pdf_file_size_bytes": 153194,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 23
    },
    "st_filename": "c0257_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ADMIN": 5,
          "A.SECMODE": 3
        },
        "O": {
          "O.AUDITS": 8,
          "O.CIPHER": 5,
          "O.COMM_SEC": 7,
          "O.FAX_SEC": 4,
          "O.MANAGE": 9,
          "O.RESIDUAL": 5,
          "O.RESTRICT": 7,
          "O.USER": 7
        },
        "OE": {
          "OE.ADMIN": 3,
          "OE.SEC": 6
        },
        "T": {
          "T.COMM_TAP": 5,
          "T.CONFDATA": 3,
          "T.CONSUME": 5,
          "T.DATA_SEC": 3,
          "T.RECOVER": 5
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1,
          "EAL3": 6
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_SAR": 1,
          "FAU_SAR.1": 7,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 2,
          "FAU_SAR.2": 8,
          "FAU_SAR.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 8,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 3,
          "FCS_COP.1": 8,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 12,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_IFC.1": 11,
          "FDP_IFC.1.1": 1,
          "FDP_IFF": 1,
          "FDP_IFF.1": 7,
          "FDP_IFF.1.1": 1,
          "FDP_IFF.1.2": 1,
          "FDP_IFF.1.3": 1,
          "FDP_IFF.1.4": 1,
          "FDP_IFF.1.5": 1,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 32,
          "FIA_AFL.1.1": 4,
          "FIA_AFL.1.2": 4,
          "FIA_ATD.1": 10,
          "FIA_ATD.1.1": 1,
          "FIA_UAU.1": 6,
          "FIA_UAU.2": 17,
          "FIA_UAU.2.1": 1,
          "FIA_UAU.7": 10,
          "FIA_UAU.7.1": 1,
          "FIA_UIA.2": 1,
          "FIA_UID.1": 7,
          "FIA_UID.2": 13,
          "FIA_UID.2.1": 1,
          "FIA_USB.1": 8,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 9,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 1,
          "FMT_MSA.1": 10,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 10,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 10,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 14,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_STM.1": 10,
          "FPT_STM.1.1": 1
        },
        "FTP": {
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 1,
          "FTP_TRP.1.2": 1,
          "FTP_TRP.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 10
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "other": {
          "cold boot": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2006-09-001": 1,
          "CCMB-2007-09-002": 1,
          "CCMB-2007-09-003": 1,
          "CCMB-2007-09-004": 1
        },
        "FIPS": {
          "FIPS PUB 197": 1
        },
        "RFC": {
          "RFC 2104": 1,
          "RFC3414": 1
        },
        "X509": {
          "X.509": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          },
          "RC": {
            "RC2": 1,
            "RC4": 1
          }
        },
        "DES": {
          "3DES": {
            "Triple-DES": 3
          },
          "DES": {
            "DES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 1
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "user1",
      "/CreationDate": "D:20100707112017+09\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2",
      "/ModDate": "D:20100707112017+09\u002700\u0027",
      "/Producer": "Acrobat Distiller 6.0 (Windows)",
      "/Title": "Microsoft Word - C0257_Security Target.doc",
      "pdf_file_size_bytes": 510456,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 90
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": []
  },
  "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0257_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/epfiles/c0257_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "20ecdc4e84374417caae0c919e4fcb9cb56bc33a907a8653d4deea56f9aeb48a",
      "txt_hash": "64469727f43002499752f5b762098b69d6785b138d06dbc113b2a7a2b14cffed"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "7707f7b636e027682aaf10e408eb0265b7329b3cb6705dc3948995c59f72bb78",
      "txt_hash": "4bbc66df413e3ae68370fa2eb5ba2eb5aa554ee865b056243a3177e5118f46de"
    }
  },
  "status": "archived"
}