Protection Profile for Hardcopy Devices

Web information ?

Status: active
Certification date: 2017-05-29
Scheme: 🇯🇵
Category: Multi-Function Devices
Security level: None

Certification report ?

Extracted keywords

Claims
D.USER, D.TSF, T.UNAUTHORIZED_, T.TSF_COMPROMISE, T.TSF_FAILURE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, APE_INT.1, APE_CCL.1, APE_SPD.1, APE_OBJ.1, APE_ECD.1, APE_REQ.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Certificates
JISEC-CC-CRP-C0553-01-2017
Evaluation facilities
ECSEC Laboratory

Side-channel analysis
malfunction

Standards
CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date D:20170721150101+09'00'
Modification date D:20170721150318+09'00'
Pages 16
Creator Microsoft® Word 2010
Producer Microsoft® Word 2010

Profile ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, AES-, HMAC, HMAC-SHA-256, CMAC
Asymmetric Algorithms
ECDHE, ECDSA, DH, DHE, DSA
Hash functions
SHA-1, SHA-224, SHA-256, SHA-384, SHA-512, SHA256, SHA-2, PBKDF
Schemes
MAC
Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IKEv1, IKEv2, IKE, IPsec, VPN
Randomness
DRBG, RNG, RBG
Elliptic Curves
P-384, P-521, P-256
Block cipher modes
CBC, GCM, CCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Security level
EAL1, EAL1 augmented
Claims
D.USER, D.TSF, O.USER_AUTHORIZATION, O.ACCESS_CONTROL, O.ADMIN_ROLES, O.UPDATE_VERIFICATION, O.TSF_SELF_TEST, O.COMMS_PROTECTION, O.AUDIT, O.STORAGE_ENCRYPTION, O.KEY_MATERIAL, O.FAX_NET_SEPARATION, O.IMAGE_OVERWRITE, O.PURGE_DATA, O.ACCESS, O.PURGE, O.ACCESS_, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.UNAUTHORIZED_UPDATE, T.NET_COMRPOMISE, T.TSF_FAILURE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, AGD_OPE, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, ATE_IND, AVA_VAN.1, AVA_VAN, APE_INT, APE_CCL, APE_SPD, APE_OBJ, APE_REQ, APE_ECD, ASE_SPD.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_STG_EXT, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_STG_EXT.1.1, FAU_GEN, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_CKM.1, FCS_CKM_EXT.4, FCS_CKM.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_CKM_EXT, FCS_KDF_EXT, FCS_KYC_EXT, FCS_PCC_EXT, FCS_RBG_EXT, FCS_SMC_EXT, FCS_SNI_EXT, FCS_SSH_EXT, FCS_TLS_EXT, FCS_KYC_EXT.1, FCS_SMC_EXT.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1, FCS_PCC_EXT.1, FCS_SNI_EXT.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM_EXT.4.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_RBG_EXT.1.2, FCS_RBG_EXT.1.1, FCS_KDF_EXT.1, FCS_KDF_EXT.1.1, FCS_KYC_EXT.1.1, FCS_PCC_EXT.1.1, FCS_SMC_EXT.1.1, FCS_SNI_EXT.1.1, FCS_SNI_EXT.1.2, FCS_SNI_EXT.1.3, FCS_SSH_EXT.1.1, FCS_SSH_EXT.1.2, FCS_SSH_EXT.1.3, FCS_SSH_EXT.1.4, FCS_SSH_EXT.1.5, FCS_SSH_EXT.1.6, FCS_SSH_EXT.1.7, FCS_TLS_EXT.1.1, FCS_COP, FDP_ACC.1, FDP_ACF.1, FDP_DSK_EXT, FDP_FXS_EXT, FDP_DSK_EXT.1, FDP_FXS_EXT.1, FDP_RIP.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_ACF, FDP_IFC.1, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FDP_FXS_EXT.1.1, FDP_FXS, FDP_RIP.1.1, FIA_AFL.1, FIA_ATD.1, FIA_PMG_EXT.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_PMG_EXT, FIA_PSK_EXT, FIA_PSK_EXT.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_PMG, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FPT_SKP_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_KYP_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_KYP_EXT.1, FPT_SKP_EXT.1.1, FPT_STM.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_ITT.1, FPT_KYP_EXT.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC, FTP_TRP, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
Malfunction, malfunction
Certification process
out of scope, such as portable flash memory devices) to the HCD, those devices and data contained within them are out of scope of the TOE and interfaces to connect such devices should be disabled, such as portable flash memory devices) to the HCD, those devices and data contained within them are out of scope of the TOE and interfaces to connect such devices should be disabled. ¶ 39 The logical boundary of

Standards
FIPS PUB 186-4, FIPS 186-3, FIPS 186-4, FIPS 140-2, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-3, SP 800-56B, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38D, NIST SP 800-90A, NIST SP 800-108, NIST SP 800-132, NIST SP 800-38F, NIST SP 800-56B, NIST SP 800-131A, SP 800-131A, SP 800-108, RFC 2818, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5282, RFC 4253, RFC 2246, RFC 4346, RFC 5246, RFC 2409, RFC 5996, RFC 5430, RFC 6668, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 19772, ISO/IEC 10118, ISO/IEC 18031:2011, CCMB-2012-09-003

File metadata

Title US-JP Protection Profile for Hardcopy Devices v1.0
Subject MFP SPP
Author bsmithson
Creation date D:20150911150616+09'00'
Modification date D:20170613114603+09'00'
Pages 207
Creator Word 用 Acrobat PDFMaker 11
Producer Adobe PDF Library 11.0

References ?

Updates ?

  • 04.02.2025 The protection profile was first processed.
    New Protection Profile

    A new Protection Profile with the name Protection Profile for Hardcopy Devices was processed.

Raw data

{
  "_id": "b2cfec7a92fa2940",
  "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
  "dgst": "b2cfec7a92fa2940",
  "heuristics": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.Heuristics"
  },
  "pdf_data": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.PdfData",
    "pp_filename": "c0553_pp.pdf",
    "pp_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDHE": 1
          },
          "ECDSA": {
            "ECDSA": 3
          }
        },
        "FF": {
          "DH": {
            "DH": 14,
            "DHE": 1
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 3,
          "A.PHYSICAL": 3,
          "A.TRAINED_USERS": 3,
          "A.TRUSTED_ADMIN": 3
        },
        "D": {
          "D.TSF": 12,
          "D.USER": 17
        },
        "O": {
          "O.ACCESS": 1,
          "O.ACCESS_": 1,
          "O.ACCESS_CONTROL": 14,
          "O.ADMIN_ROLES": 11,
          "O.AUDIT": 16,
          "O.COMMS_PROTECTION": 16,
          "O.FAX_NET_SEPARATION": 8,
          "O.IMAGE_OVERWRITE": 6,
          "O.KEY_MATERIAL": 8,
          "O.PURGE": 1,
          "O.PURGE_DATA": 7,
          "O.STORAGE_ENCRYPTION": 15,
          "O.TSF_SELF_TEST": 5,
          "O.UPDATE_VERIFICATION": 9,
          "O.USER_AUTHORIZATION": 13
        },
        "OE": {
          "OE.ADMIN_TRAINING": 3,
          "OE.ADMIN_TRUST": 3,
          "OE.NETWORK_PROTECTION": 3,
          "OE.PHYSICAL_PROTECTION": 3,
          "OE.USER_TRAINING": 3
        },
        "T": {
          "T.NET_COMPROMISE": 2,
          "T.NET_COMRPOMISE": 1,
          "T.TSF_COMPROMISE": 3,
          "T.TSF_FAILURE": 3,
          "T.UNAUTHORIZED_ACCESS": 3,
          "T.UNAUTHORIZED_UPDATE": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 11
        },
        "AGD": {
          "AGD_OPE": 1,
          "AGD_OPE.1": 12,
          "AGD_PRE.1": 8
        },
        "ALC": {
          "ALC_CMC.1": 8,
          "ALC_CMS.1": 7
        },
        "APE": {
          "APE_CCL": 2,
          "APE_ECD": 2,
          "APE_INT": 2,
          "APE_OBJ": 2,
          "APE_REQ": 4,
          "APE_SPD": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND": 4,
          "ATE_IND.1": 7
        },
        "AVA": {
          "AVA_VAN": 1,
          "AVA_VAN.1": 8
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1,
          "EAL1 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 18,
          "FAU_GEN.1": 10,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 5,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 4,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 5,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 4,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 25,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 9,
          "FCS_CKM.4.1": 2,
          "FCS_CKM_EXT": 3,
          "FCS_CKM_EXT.4": 21,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP": 1,
          "FCS_COP.1": 80,
          "FCS_COP.1.1": 9,
          "FCS_KDF_EXT": 4,
          "FCS_KDF_EXT.1": 8,
          "FCS_KDF_EXT.1.1": 4,
          "FCS_KYC_EXT": 4,
          "FCS_KYC_EXT.1": 10,
          "FCS_KYC_EXT.1.1": 6,
          "FCS_PCC_EXT": 3,
          "FCS_PCC_EXT.1": 8,
          "FCS_PCC_EXT.1.1": 2,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 27,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 5,
          "FCS_SMC_EXT": 2,
          "FCS_SMC_EXT.1": 11,
          "FCS_SMC_EXT.1.1": 2,
          "FCS_SNI_EXT": 3,
          "FCS_SNI_EXT.1": 6,
          "FCS_SNI_EXT.1.1": 3,
          "FCS_SNI_EXT.1.2": 2,
          "FCS_SNI_EXT.1.3": 2,
          "FCS_SSH_EXT": 2,
          "FCS_SSH_EXT.1": 10,
          "FCS_SSH_EXT.1.1": 2,
          "FCS_SSH_EXT.1.2": 2,
          "FCS_SSH_EXT.1.3": 2,
          "FCS_SSH_EXT.1.4": 3,
          "FCS_SSH_EXT.1.5": 3,
          "FCS_SSH_EXT.1.6": 2,
          "FCS_SSH_EXT.1.7": 2,
          "FCS_TLS_EXT": 2,
          "FCS_TLS_EXT.1": 12,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 8,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT": 2,
          "FDP_DSK_EXT.1": 9,
          "FDP_DSK_EXT.1.1": 2,
          "FDP_DSK_EXT.1.2": 2,
          "FDP_FXS": 1,
          "FDP_FXS_EXT": 2,
          "FDP_FXS_EXT.1": 7,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 9,
          "FDP_ITC.2": 9,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_PMG": 4,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT": 3,
          "FIA_PSK_EXT.1": 9,
          "FIA_PSK_EXT.1.1": 2,
          "FIA_PSK_EXT.1.2": 3,
          "FIA_PSK_EXT.1.3": 4,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 9,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 4,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 6,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 9,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 13,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1
        },
        "FPT": {
          "FPT_ITT.1": 2,
          "FPT_KYP_EXT": 2,
          "FPT_KYP_EXT.1": 4,
          "FPT_KYP_EXT.1.1": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 7,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 7,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 3,
          "FPT_TUD_EXT.1.3": 4
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 11,
          "FTP_ITC.1.1": 6,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 3,
          "FTP_TRP": 1,
          "FTP_TRP.1": 12,
          "FTP_TRP.1.1": 6,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {
        "OutOfScope": {
          "out of scope": 1,
          "such as portable flash memory devices) to the HCD, those devices and data contained within them are out of scope of the TOE and interfaces to connect such devices should be disabled": 1,
          "such as portable flash memory devices) to the HCD, those devices and data contained within them are out of scope of the TOE and interfaces to connect such devices should be disabled. \u00b6 39 The logical boundary of": 1
        }
      },
      "cipher_mode": {
        "CBC": {
          "CBC": 5
        },
        "CCM": {
          "CCM": 2
        },
        "GCM": {
          "GCM": 8
        },
        "XTS": {
          "XTS": 5
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 9,
          "IKEv1": 21,
          "IKEv2": 17
        },
        "IPsec": {
          "IPsec": 41
        },
        "SSH": {
          "SSH": 42
        },
        "TLS": {
          "TLS": {
            "TLS": 32,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 2
          }
        },
        "VPN": {
          "VPN": 1
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 3
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 2,
          "P-384": 2,
          "P-521": 2
        }
      },
      "eval_facility": {},
      "hash_function": {
        "PBKDF": {
          "PBKDF": 1
        },
        "SHA": {
          "SHA1": {
            "SHA-1": 6
          },
          "SHA2": {
            "SHA-2": 2,
            "SHA-224": 2,
            "SHA-256": 12,
            "SHA-384": 3,
            "SHA-512": 11,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 8
        },
        "RNG": {
          "RBG": 18,
          "RNG": 4
        }
      },
      "side_channel_analysis": {
        "FI": {
          "Malfunction": 2,
          "malfunction": 6
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-003": 1
        },
        "FIPS": {
          "FIPS 140-2": 1,
          "FIPS 186-3": 1,
          "FIPS 186-4": 3,
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 6,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 10118": 4,
          "ISO/IEC 18031:2011": 7,
          "ISO/IEC 18033-3": 2,
          "ISO/IEC 19772": 6
        },
        "NIST": {
          "NIST SP 800-108": 2,
          "NIST SP 800-131A": 1,
          "NIST SP 800-132": 3,
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 1,
          "NIST SP 800-38C": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-38F": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 3,
          "SP 800-108": 1,
          "SP 800-131A": 1,
          "SP 800-56B": 2
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2409": 1,
          "RFC 2818": 3,
          "RFC 3602": 6,
          "RFC 4106": 4,
          "RFC 4109": 3,
          "RFC 4253": 3,
          "RFC 4301": 2,
          "RFC 4303": 2,
          "RFC 4304": 3,
          "RFC 4346": 2,
          "RFC 4868": 5,
          "RFC 5246": 2,
          "RFC 5282": 2,
          "RFC 5430": 1,
          "RFC 5996": 1,
          "RFC 6668": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 26,
            "AES-": 3,
            "AES-128": 4,
            "AES-256": 3
          }
        },
        "constructions": {
          "MAC": {
            "CMAC": 1,
            "HMAC": 13,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 2,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "pp_metadata": {
      "/Author": "bsmithson",
      "/Company": "MFP Technical Community",
      "/CreationDate": "D:20150911150616+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 11",
      "/ModDate": "D:20170613114603+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/SourceModified": "D:20150911060552",
      "/Subject": "MFP SPP",
      "/Title": "US-JP Protection Profile for Hardcopy Devices v1.0",
      "/Version": "0.4A",
      "pdf_file_size_bytes": 1325353,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 207
    },
    "report_filename": "c0553_erpt.pdf",
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0553-01-2017": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 5,
          "D.USER": 6
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "APE": {
          "APE_CCL.1": 2,
          "APE_ECD.1": 2,
          "APE_INT.1": 2,
          "APE_OBJ.1": 2,
          "APE_REQ.1": 2,
          "APE_SPD.1": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 2,
          "CCMB-2012-09-003": 2,
          "CCMB-2012-09-004": 2
        }
      },
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20170721150101+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20170721150318+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 152585,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 16
    }
  },
  "state": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.InternalState",
    "pp": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "9e6dddd80c11360ab534611755c4cdb098ba9a0c33fc56b6ba71482f93d3026f",
      "txt_hash": "06df2d9037772ead425efcdcd6e31fae927641d9f74281e7e85158c0b393379d"
    },
    "report": {
      "_type": "sec_certs.sample.document_state.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "c8823d848f240698d0e5ff1f6fc5914e74614bd1ebbfdbdb277880256e132e8b",
      "txt_hash": "15a24d8a3127a41247732be27f447765ad8ece821c73bbc9d9939064b45159e9"
    }
  },
  "web_data": {
    "_type": "sec_certs.sample.protection_profile.ProtectionProfile.WebData",
    "category": "Multi-Function Devices",
    "is_collaborative": false,
    "maintenances": [],
    "name": "Protection Profile for Hardcopy Devices",
    "not_valid_after": null,
    "not_valid_before": "2017-05-29",
    "pp_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_pp.pdf",
    "report_link": "https://www.commoncriteriaportal.org/nfs/ccpfiles/files/ppfiles/c0553_erpt.pdf",
    "scheme": "JP",
    "security_level": {
      "_type": "Set",
      "elements": [
        "None"
      ]
    },
    "status": "active",
    "version": "1.0"
  }
}