MX-M7570 / M6570 fax option model with MX-FR60U0130td00

CSV information ?

Status archived
Valid from 19.12.2018
Valid until 19.12.2023
Scheme 🇯🇵 JP
Manufacturer Sharp Corporation
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0624-01-2018

Certificate ?

Extracted keywords

Certificates
JISEC-CC-CRP-C0624-01-2018
Evaluation facilities
Information Technology Security Center

File metadata

Creation date: D:20190226100545+09'00'
Modification date: D:20190226100859+09'00'
Pages: 2
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256
Hash functions
SHA-1, SHA-256
Protocols
SSL, TLS v1.2, TLS
Randomness
DRBG
Block cipher modes
ECB, CBC

Vendor
Microsoft

Claims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Certificates
JISEC-CC-CRP-C0624-01-2018
Evaluation facilities
Information Technology Security Center

Side-channel analysis
malfunction

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date: D:20190226101023+09'00'
Modification date: D:20190226101057+09'00'
Pages: 32
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-128, AES-256, Rijndael, HMAC, HMAC-SHA-256
Hash functions
SHA-1, SHA256, SHA-256
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS v1.2, TLS 1.0, TLS 1.1, TLS 1.2
Randomness
DRBG, RBG
Block cipher modes
CBC
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256

Vendor
Microsoft

Claims
D.USER, D.TSF, O.AUDIT, O.COMMS_PROTECTION, O.STORAGE_ENCRYPTION, O.PURGE_DATA, O.UPDATE_VERIFICATION, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.TSF_SELF_TEST, O.KEY_MATERIAL, O.IMAGE_OVERWRITE, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN, FAU_STG_EXT.1, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FCS_CKM_EXT, FCS_KYC_EXT, FCS_RBG_EXT, FCS_TLS_EXT, FCS_CKM_EXT.4, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4.1, FCS_TLS_EXT.1, FCS_KYC_EXT.1, FCS_COP.1, FCS_SMC_EXT.1, FCS_KDF_EXT.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT.1.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_SSH_EXT.1, FDP_DSK_EXT, FDP_DSK_EXT.1, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACF, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_RIP.1, FDP_RIP.1.1, FDP_ACC, FIA_PMG_EXT, FIA_PMG, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM, FPT_STM.1, FPT_KYP_EXT.1, FPT_STM.1.1, FPT_KYP_EXT.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-3, FIPS PUB 197, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-56B, RFC 2818, RFC 2246, RFC 4346, RFC 5246, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 18031:2011, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date: D:20190214155608+09'00'
Modification date: D:20190214155643+09'00'
Pages: 61
Creator: Word 用 Acrobat PDFMaker 15
Producer: Adobe PDF Library 15.0

References

No references.

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0624-01-2018

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

Scheme data ?

Cert Id C0624
Supplier SHARP CORPORATION
Toe Overseas Name MX-M7570 / M6570 fax option model with MX-FR60U 0130td00
Claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
Certification Date 2018-12
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0624_it8677.html
Toe Japan Name -----
Enhanced
Product MX-M7570 / M6570 fax option model with MX-FR60U
Toe Version 0130td00
Product Type Multifunction Product
Cert Id JISEC-C0624
Certification Date 2018-12-19
Cc Version 3.1 Release5
Assurance Level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Protection Profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
Vendor SHARP CORPORATION
Evaluation Facility Information Technology Security Center Evaluation Department
Report Link https://www.ipa.go.jp/en/security/c0624_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0624_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0624_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device (MFD) that has the functions, such as copy, print, scan and filing. The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. TOE security functionality The TOE provides the following security features: - Identification and Authentication Function - Access Control Function - Stored Data Encryption Function - Network Protection Function - Security Management Function - Audit Function - Software Verification Function - Self-testing Function - Residual Data Overwrite Function - Data Purging Function

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1ca44c0776c58a984b3d561dea241a2bab702f4a53e5b5ea5dcba3dfb06510a7', 'txt_hash': '59b5672dab634e7f1adff57c094fc19b4c1b990c146546b30faa2766f9eea2f2'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '77ad2b5ba00f88551cc1ecd6bc125191622beb4f0c4047739bc58a2e5118a20e', 'txt_hash': '03864b17f3ad8b92b279bbec8437355795f4557da62c01348c24ade3a76dfd56'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '62efbb906acf15716169becddf001c2a0553bbfeb8e95a7df87c449d7a92888f', 'txt_hash': '3668d48c4bc5e76f28df4e2d162ceef980ccfa430209ab1a4aa4430f9d34ac17'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 85333, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 2, '/CreationDate': "D:20190226100545+09'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20190226100859+09'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0624-01-2018': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'c0624_eimg.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0624-01-2018.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to C0624.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0624-01-2018.
  • 05.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was set to {'cert_id': 'C0624', 'supplier': 'SHARP CORPORATION', 'toe_overseas_name': 'MX-M7570 / M6570 fax option model with MX-FR60U\n 0130td00', 'claim': 'PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)', 'certification_date': '2018-12', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0624_it8677.html', 'toe_japan_name': '-----', 'enhanced': {'product': 'MX-M7570 / M6570 fax option model with MX-FR60U', 'toe_version': '0130td00', 'product_type': 'Multifunction Product', 'cert_id': 'JISEC-C0624', 'certification_date': '2018-12-19', 'cc_version': '3.1 Release5', 'assurance_level': 'ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1', 'protection_profile': 'Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)', 'vendor': 'SHARP CORPORATION', 'evaluation_facility': 'Information Technology Security Center Evaluation Department', 'report_link': 'https://www.ipa.go.jp/en/security/c0624_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0624_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0624_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is a Multifunction Device (MFD) that has the functions, such as copy, print, scan and filing. \n The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. \n \n TOE security functionality \n The TOE provides the following security features: \n \n \n \n - \n Identification and Authentication Function \n \n \n - \n Access Control Function \n \n \n - \n Stored Data Encryption Function \n \n \n - \n Network Protection Function \n \n \n - \n Security Management Function \n \n \n - \n Audit Function \n \n \n - \n Software Verification Function \n \n \n - \n Self-testing Function \n \n \n - \n Residual Data Overwrite Function \n \n \n - \n Data Purging Function'}}.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was set to None.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'C0624', 'supplier': 'SHARP CORPORATION', 'toe_overseas_name': 'MX-M7570 / M6570 fax option model with MX-FR60U\n 0130td00', 'claim': 'PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)', 'certification_date': '2018-12', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0624_it8677.html', 'toe_japan_name': '-----', 'enhanced': {'product': 'MX-M7570 / M6570 fax option model with MX-FR60U', 'toe_version': '0130td00', 'product_type': 'Multifunction Product', 'cert_id': 'JISEC-C0624', 'certification_date': '2018-12-19', 'cc_version': '3.1 Release5', 'assurance_level': 'ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1', 'protection_profile': 'Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)', 'vendor': 'SHARP CORPORATION', 'evaluation_facility': 'Information Technology Security Center Evaluation Department', 'report_link': 'https://www.ipa.go.jp/en/security/c0624_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0624_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0624_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is a Multifunction Device (MFD) that has the functions, such as copy, print, scan and filing. \n The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. \n \n TOE security functionality \n The TOE provides the following security features: \n \n \n \n - \n Identification and Authentication Function \n \n \n - \n Access Control Function \n \n \n - \n Stored Data Encryption Function \n \n \n - \n Network Protection Function \n \n \n - \n Security Management Function \n \n \n - \n Audit Function \n \n \n - \n Software Verification Function \n \n \n - \n Self-testing Function \n \n \n - \n Residual Data Overwrite Function \n \n \n - \n Data Purging Function'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 77ad2b5ba00f88551cc1ecd6bc125191622beb4f0c4047739bc58a2e5118a20e.
    • The st_txt_hash property was set to 03864b17f3ad8b92b279bbec8437355795f4557da62c01348c24ade3a76dfd56.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 546580, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/Author': '', '/CreationDate': "D:20190214155608+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 15', '/ModDate': "D:20190214155643+09'00'", '/Producer': 'Adobe PDF Library 15.0', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/archive/aes/katmct/katmct.htm']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_GEN': 14, 'FAU_STG_EXT.1': 6, 'FAU_GEN.1': 13, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 8, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT': 3, 'FCS_KYC_EXT': 4, 'FCS_RBG_EXT': 3, 'FCS_TLS_EXT': 3, 'FCS_CKM_EXT.4': 28, 'FCS_CKM.1': 40, 'FCS_CKM.4': 8, 'FCS_CKM_EXT.4.1': 2, 'FCS_TLS_EXT.1': 25, 'FCS_KYC_EXT.1': 9, 'FCS_COP.1': 98, 'FCS_SMC_EXT.1': 4, 'FCS_KDF_EXT.1': 4, 'FCS_KYC_EXT.1.1': 3, 'FCS_RBG_EXT.1': 25, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 6, 'FCS_SSH_EXT.1': 6}, 'FDP': {'FDP_DSK_EXT': 3, 'FDP_DSK_EXT.1': 9, 'FDP_DSK_EXT.1.1': 2, 'FDP_DSK_EXT.1.2': 2, 'FDP_ACF.1': 10, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_ACC.1': 13, 'FDP_ACF': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1, 'FDP_RIP.1': 8, 'FDP_RIP.1.1': 2, 'FDP_ACC': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PMG': 4, 'FIA_UAU.1': 9, 'FIA_UID.1': 12, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 4, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 4, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MTD.1': 15, 'FMT_SMF.1': 17, 'FMT_SMR.1': 13, 'FMT_MSA.3': 7, 'FMT_MOF.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 5, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP_EXT': 2, 'FPT_SKP_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 3, 'FPT_SKP_EXT.1': 6, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 6, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 11, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM': 1, 'FPT_STM.1': 6, 'FPT_KYP_EXT.1': 4, 'FPT_STM.1.1': 1, 'FPT_KYP_EXT.1.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 21, 'FTP_TRP.1': 16, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 4, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 17, 'D.TSF': 4}, 'O': {'O.AUDIT': 4, 'O.COMMS_PROTECTION': 11, 'O.STORAGE_ENCRYPTION': 6, 'O.PURGE_DATA': 3, 'O.UPDATE_VERIFICATION': 2, 'O.ACCESS_CONTROL': 7, 'O.USER_AUTHORIZATION': 7, 'O.ADMIN_ROLES': 4, 'O.TSF_SELF_TEST': 1, 'O.KEY_MATERIAL': 1, 'O.IMAGE_OVERWRITE': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'OE': {'OE.PHYSICAL_PROTECTION': 1, 'OE.NETWORK_PROTECTION': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-128': 1, 'AES-256': 2}, 'Rijndael': {'Rijndael': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA256': 5, 'SHA-256': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 5}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 39, 'TLS v1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS 1.2': 5}}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RBG': 13}}, 'cipher_mode': {'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 1, 'FIPS PUB 197': 2}, 'NIST': {'NIST SP 800-90A': 5, 'NIST SP 800-38A': 2, 'NIST SP 800-56B': 1}, 'RFC': {'RFC 2818': 4, 'RFC 2246': 1, 'RFC 4346': 1, 'RFC 5246': 3}, 'ISO': {'ISO/IEC 18033-3': 3, 'ISO/IEC 10116': 6, 'ISO/IEC 18031:2011': 3}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0624_est.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0624_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/c0624_eimg.pdf.

    The manufacturer_web was updated.

    • The new value is https://sharp-world.com/.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_HCD_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 77ad2b5ba00f88551cc1ecd6bc125191622beb4f0c4047739bc58a2e5118a20e.
    • The st_txt_hash property was set to 03864b17f3ad8b92b279bbec8437355795f4557da62c01348c24ade3a76dfd56.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 546580, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/Author': '', '/CreationDate': "D:20190214155608+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 15', '/ModDate': "D:20190214155643+09'00'", '/Producer': 'Adobe PDF Library 15.0', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/archive/aes/katmct/katmct.htm']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_GEN': 14, 'FAU_STG_EXT.1': 6, 'FAU_GEN.1': 13, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 8, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT': 3, 'FCS_KYC_EXT': 4, 'FCS_RBG_EXT': 3, 'FCS_TLS_EXT': 3, 'FCS_CKM_EXT.4': 28, 'FCS_CKM.1': 40, 'FCS_CKM.4': 8, 'FCS_CKM_EXT.4.1': 2, 'FCS_TLS_EXT.1': 25, 'FCS_KYC_EXT.1': 9, 'FCS_COP.1': 98, 'FCS_SMC_EXT.1': 4, 'FCS_KDF_EXT.1': 4, 'FCS_KYC_EXT.1.1': 3, 'FCS_RBG_EXT.1': 25, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 6, 'FCS_SSH_EXT.1': 6}, 'FDP': {'FDP_DSK_EXT': 3, 'FDP_DSK_EXT.1': 9, 'FDP_DSK_EXT.1.1': 2, 'FDP_DSK_EXT.1.2': 2, 'FDP_ACF.1': 10, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_ACC.1': 13, 'FDP_ACF': 1, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1, 'FDP_RIP.1': 8, 'FDP_RIP.1.1': 2, 'FDP_ACC': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PMG': 4, 'FIA_UAU.1': 9, 'FIA_UID.1': 12, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 4, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 4, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MTD.1': 15, 'FMT_SMF.1': 17, 'FMT_SMR.1': 13, 'FMT_MSA.3': 7, 'FMT_MOF.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 5, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP_EXT': 2, 'FPT_SKP_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 3, 'FPT_SKP_EXT.1': 6, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 6, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 11, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM': 1, 'FPT_STM.1': 6, 'FPT_KYP_EXT.1': 4, 'FPT_STM.1.1': 1, 'FPT_KYP_EXT.1.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 21, 'FTP_TRP.1': 16, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 4, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 17, 'D.TSF': 4}, 'O': {'O.AUDIT': 4, 'O.COMMS_PROTECTION': 11, 'O.STORAGE_ENCRYPTION': 6, 'O.PURGE_DATA': 3, 'O.UPDATE_VERIFICATION': 2, 'O.ACCESS_CONTROL': 7, 'O.USER_AUTHORIZATION': 7, 'O.ADMIN_ROLES': 4, 'O.TSF_SELF_TEST': 1, 'O.KEY_MATERIAL': 1, 'O.IMAGE_OVERWRITE': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'OE': {'OE.PHYSICAL_PROTECTION': 1, 'OE.NETWORK_PROTECTION': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-128': 1, 'AES-256': 2}, 'Rijndael': {'Rijndael': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 5}, 'SHA2': {'SHA256': 5, 'SHA-256': 7}}}, 'crypto_scheme': {'MAC': {'MAC': 5}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 4}, 'TLS': {'TLS': 39, 'TLS v1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS 1.2': 5}}}, 'randomness': {'PRNG': {'DRBG': 5}, 'RNG': {'RBG': 13}}, 'cipher_mode': {'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 2, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 1, 'FIPS PUB 197': 2}, 'NIST': {'NIST SP 800-90A': 5, 'NIST SP 800-38A': 2, 'NIST SP 800-56B': 1}, 'RFC': {'RFC 2818': 4, 'RFC 2246': 1, 'RFC 4346': 1, 'RFC 5246': 3}, 'ISO': {'ISO/IEC 18033-3': 3, 'ISO/IEC 10116': 6, 'ISO/IEC 18031:2011': 3}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0624_est.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0624_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0624_erpt.pdf, code: nok'].
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:sharp:mx-m7570:-:*:*:*:*:*:*:*', 'cpe:2.3:h:sharp:mx-m6570:-:*:*:*:*:*:*:*']}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'c0624_erpt.pdf', 'st_filename': 'c0624_est.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'JP': {'__update__': {'JISEC-CC-CRP-C0624-01-2018': 1}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.USER': 3, 'D.TSF': 3}, '__delete__': ['D.USER.DOC', 'D.USER.JOB', 'D.TSF.PROT', 'D.TSF.CONF']}}, '__delete__': ['R']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 1}}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 6, 'TLS v1.2': 6}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 1}}}, '__delete__': ['RNG']}, 'ecc_curve': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG_EXT': 3, 'FAU_GEN': 14, 'FAU_GEN.1': 13}}, 'FCS': {'__update__': {'FCS_CKM_EXT': 3, 'FCS_KYC_EXT': 4, 'FCS_RBG_EXT': 3, 'FCS_TLS_EXT': 3, 'FCS_CKM.1': 40, 'FCS_TLS_EXT.1': 25, 'FCS_COP.1': 98, 'FCS_RBG_EXT.1': 25}}, 'FDP': {'__insert__': {'FDP_ACF': 1, 'FDP_ACC': 1}, '__update__': {'FDP_DSK_EXT': 3, 'FDP_DSK_EXT.1': 9, 'FDP_ACF.1': 10, 'FDP_ACC.1': 13}}, 'FIA': {'__update__': {'FIA_UAU.1': 9, 'FIA_UID.1': 12, 'FIA_ATD.1': 6}}, 'FMT': {'__update__': {'FMT_SMF.1': 17, 'FMT_SMR.1': 13, 'FMT_MOF.1': 5, 'FMT_MSA.1': 5, 'FMT_MTD.1': 15}}, 'FPT': {'__insert__': {'FPT_STM': 1}, '__update__': {'FPT_SKP_EXT': 3, 'FPT_TST_EXT': 3, 'FPT_TUD_EXT': 3, 'FPT_STM.1': 6}}, 'FTP': {'__update__': {'FTP_ITC.1': 21}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.USER': 17, 'D.TSF': 4}, '__delete__': ['D.USER.DOC', 'D.USER.JOB', 'D.TSF.PROT', 'D.TSF.CONF']}}, '__delete__': ['R']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 18}}}}}}, 'asymmetric_crypto': {}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 5}}, 'SHA2': {'__update__': {'SHA256': 5, 'SHA-256': 7}, '__delete__': ['SHA384']}}}}}, 'crypto_scheme': {'__update__': {'MAC': {'__update__': {'MAC': 5}}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 4}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 5}}, 'RNG': {'__update__': {'RBG': 13}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 2}, '__delete__': ['TLS_DHE_RSA_WITH_AES_128_CBC_SHA256', 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA', 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA', 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256', 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256', 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256', 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 197': 2, 'FIPS PUB 186-4': 2}}, 'NIST': {'__update__': {'NIST SP 800-90A': 5}}, 'RFC': {'__update__': {'RFC 2818': 4}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to C0624.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 546580, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 61, '/Author': '', '/CreationDate': "D:20190214155608+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 15', '/ModDate': "D:20190214155643+09'00'", '/Producer': 'Adobe PDF Library 15.0', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://csrc.nist.gov/archive/aes/katmct/katmct.htm']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/022293f2b7c77645.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/022293f2b7c77645.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0624-01-2018': 32}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {}, 'cc_claims': {'D': {'D.USER': 1, 'D.TSF': 1, 'D.USER.DOC': 1, 'D.USER.JOB': 1, 'D.TSF.PROT': 1, 'D.TSF.CONF': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'R': {'R.DOC': 1, 'R.JOB': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLS': 11, 'TLS v1.2': 2}}}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 2}}, 'ecc_curve': {'NIST': {'B-256': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 2, 'FAU_GEN.2': 8, 'FAU_STG_EXT.1': 6, 'FAU_GEN': 12, 'FAU_GEN.1': 15, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT': 2, 'FCS_KYC_EXT': 3, 'FCS_RBG_EXT': 2, 'FCS_TLS_EXT': 2, 'FCS_CKM_EXT.4': 28, 'FCS_CKM.1': 48, 'FCS_CKM.4': 8, 'FCS_CKM_EXT.4.1': 2, 'FCS_TLS_EXT.1': 19, 'FCS_KYC_EXT.1': 9, 'FCS_COP.1': 100, 'FCS_SMC_EXT.1': 4, 'FCS_KDF_EXT.1': 4, 'FCS_KYC_EXT.1.1': 3, 'FCS_RBG_EXT.1': 22, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 6, 'FCS_SSH_EXT.1': 6}, 'FDP': {'FDP_DSK_EXT': 2, 'FDP_DSK_EXT.1': 8, 'FDP_DSK_EXT.1.1': 2, 'FDP_DSK_EXT.1.2': 2, 'FDP_ACF.1': 11, 'FDP_ITC.1': 5, 'FDP_ITC.2': 5, 'FDP_ACC.1': 14, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1, 'FDP_RIP.1': 8, 'FDP_RIP.1.1': 2}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PMG': 4, 'FIA_UAU.1': 11, 'FIA_UID.1': 14, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 7, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 4, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 4, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 16, 'FMT_SMR.1': 17, 'FMT_MSA.3': 7, 'FMT_MOF.1': 4, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 7, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 5, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP_EXT': 2, 'FPT_SKP_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 6, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 6, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 11, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 7, 'FPT_KYP_EXT.1': 4, 'FPT_STM.1.1': 1, 'FPT_KYP_EXT.1.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_TRP.1': 16, 'FTP_ITC.1.1': 3, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 4, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER.DOC': 8, 'D.USER.JOB': 7, 'D.USER': 2, 'D.TSF': 2, 'D.TSF.PROT': 1, 'D.TSF.CONF': 1}, 'O': {'O.AUDIT': 4, 'O.COMMS_PROTECTION': 11, 'O.STORAGE_ENCRYPTION': 6, 'O.PURGE_DATA': 3, 'O.UPDATE_VERIFICATION': 2, 'O.ACCESS_CONTROL': 7, 'O.USER_AUTHORIZATION': 7, 'O.ADMIN_ROLES': 4, 'O.TSF_SELF_TEST': 1, 'O.KEY_MATERIAL': 1, 'O.IMAGE_OVERWRITE': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'R': {'R.DOC': 8, 'R.JOB': 7}, 'OE': {'OE.PHYSICAL_PROTECTION': 1, 'OE.NETWORK_PROTECTION': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1}}, 'vendor': {'STMicroelectronics': {'STM': 9}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 17, 'AES-128': 1, 'AES-256': 2}, 'Rijndael': {'Rijndael': 2}}, 'constructions': {'MAC': {'HMAC': 3, 'HMAC-SHA-256': 1}}}, 'asymmetric_crypto': {'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 6}, 'SHA2': {'SHA256': 15, 'SHA384': 4, 'SHA-256': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 8}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'SSL': {'SSL': 6}, 'TLS': {'TLS': 39, 'TLS v1.2': 2, 'TLS 1.0': 1, 'TLS 1.1': 1, 'TLS 1.2': 5}}}, 'randomness': {'PRNG': {'DRBG': 10}, 'RNG': {'RBG': 23}}, 'cipher_mode': {'CBC': {'CBC': 7}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 1, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 1, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 1, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 1, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 3, 'FIPS PUB 186-4': 1, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-90A': 4, 'NIST SP 800-38A': 2, 'NIST SP 800-56B': 1}, 'RFC': {'RFC 2818': 2, 'RFC 2246': 1, 'RFC 4346': 1, 'RFC 5246': 3}, 'ISO': {'ISO/IEC 18033-3': 3, 'ISO/IEC 10116': 6, 'ISO/IEC 18031:2011': 3}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '1ca44c0776c58a984b3d561dea241a2bab702f4a53e5b5ea5dcba3dfb06510a7', 'st_pdf_hash': '77ad2b5ba00f88551cc1ecd6bc125191622beb4f0c4047739bc58a2e5118a20e', 'report_txt_hash': '59b5672dab634e7f1adff57c094fc19b4c1b990c146546b30faa2766f9eea2f2', 'st_txt_hash': '03864b17f3ad8b92b279bbec8437355795f4557da62c01348c24ade3a76dfd56'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'B-256': 1}} data.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 17, 'AES-128': 1, 'AES-256': 2, 'Rijndael': 2, 'HMAC': 3, 'HMAC-SHA-256': 1}, 'rules_asymmetric_crypto': {'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 6, 'SHA256': 15, 'SHA384': 4, 'SHA-256': 8}, 'rules_crypto_schemes': {'MAC': 8, 'TLS': 48, 'SSL': 6}, 'rules_randomness': {'DRBG': 10, 'RBG': 23}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {'malfunction': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 317117, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 32, '/CreationDate': "D:20190226101023+09'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20190226101057+09'00'", '/Producer': 'Microsoft® Word 2010'}.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'JISEC-CC-CRP-C0624-01-2018': 32}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['-']}.
    • The cert_id property was set to JISEC-CC-CRP-C0624-01-2018.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name MX-M7570 / M6570 fax option model with MX-FR60U0130td00 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/c0624_eimg.pdf",
  "dgst": "022293f2b7c77645",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0624-01-2018",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:sharp:mx-m7570:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:sharp:mx-m6570:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "-"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0624",
      "certification_date": "2018-12",
      "claim": "PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)",
      "enhanced": {
        "assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0624",
        "cert_link": "https://www.ipa.go.jp/en/security/c0624_eimg.pdf",
        "certification_date": "2018-12-19",
        "description": "PRODUCT DESCRIPTION \n    Description of TOE \n    The TOE is a Multifunction Device (MFD) that has the functions, such as copy, print, scan and filing. \n     The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD.  \n      \n    TOE security functionality \n    The TOE provides the following security features:  \n     \n     \n       \n       - \n       Identification and Authentication Function \n       \n       \n       - \n       Access Control Function \n       \n       \n       - \n       Stored Data Encryption Function \n       \n       \n       - \n       Network Protection Function \n       \n       \n       - \n       Security Management Function \n       \n       \n       - \n       Audit Function \n       \n       \n       - \n       Software Verification Function \n       \n       \n       - \n       Self-testing Function \n       \n       \n       - \n       Residual Data Overwrite Function \n       \n       \n       - \n       Data Purging Function",
        "evaluation_facility": "Information Technology Security Center Evaluation Department",
        "product": "MX-M7570 / M6570 fax option model with MX-FR60U",
        "product_type": "Multifunction Product",
        "protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
        "report_link": "https://www.ipa.go.jp/en/security/c0624_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0624_est.pdf",
        "toe_version": "0130td00",
        "vendor": "SHARP CORPORATION"
      },
      "supplier": "SHARP CORPORATION",
      "toe_japan_name": "-----",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0624_it8677.html",
      "toe_overseas_name": "MX-M7570 / M6570 fax option model with MX-FR60U\n          0130td00"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Sharp Corporation",
  "manufacturer_web": "https://sharp-world.com/",
  "name": "MX-M7570 / M6570 fax option model with MX-FR60U0130td00",
  "not_valid_after": "2023-12-19",
  "not_valid_before": "2018-12-19",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0624_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0624-01-2018": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20190226100545+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20190226100859+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 85333,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0624_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0624-01-2018": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 3,
          "D.USER": 3
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 6,
            "TLS v1.2": 6
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20190226101023+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20190226101057+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 317117,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 32
    },
    "st_filename": "c0624_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 4,
          "D.USER": 17
        },
        "O": {
          "O.ACCESS_CONTROL": 7,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 4,
          "O.COMMS_PROTECTION": 11,
          "O.IMAGE_OVERWRITE": 1,
          "O.KEY_MATERIAL": 1,
          "O.PURGE_DATA": 3,
          "O.STORAGE_ENCRYPTION": 6,
          "O.TSF_SELF_TEST": 1,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 7
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 1,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 14,
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 8,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 6,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 40,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 8,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 3,
          "FCS_CKM_EXT.4": 28,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 98,
          "FCS_COP.1.1": 6,
          "FCS_KDF_EXT.1": 4,
          "FCS_KYC_EXT": 4,
          "FCS_KYC_EXT.1": 9,
          "FCS_KYC_EXT.1.1": 3,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 25,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SMC_EXT.1": 4,
          "FCS_SSH_EXT.1": 6,
          "FCS_TLS_EXT": 3,
          "FCS_TLS_EXT.1": 25,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 1,
          "FDP_ACC.1": 13,
          "FDP_ACC.1.1": 1,
          "FDP_ACF": 1,
          "FDP_ACF.1": 10,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT": 3,
          "FDP_DSK_EXT.1": 9,
          "FDP_DSK_EXT.1.1": 2,
          "FDP_DSK_EXT.1.2": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 5,
          "FDP_ITC.2": 5,
          "FDP_RIP.1": 8,
          "FDP_RIP.1.1": 2
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_PMG": 4,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 4,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 7,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 15,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 17,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 13,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT": 2,
          "FPT_KYP_EXT.1": 4,
          "FPT_KYP_EXT.1.1": 1,
          "FPT_SKP_EXT": 3,
          "FPT_SKP_EXT.1": 6,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM": 1,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 3,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 3,
          "FPT_TUD_EXT.1": 11,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 21,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 16,
          "FTP_TRP.1.1": 4,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 4
          },
          "TLS": {
            "TLS": 39,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 5,
            "TLS v1.2": 2
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 5
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 5
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA256": 5
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 5
        },
        "RNG": {
          "RBG": 13
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 2,
          "FIPS PUB 198-1": 2
        },
        "ISO": {
          "ISO/IEC 10116": 6,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 18033-3": 3
        },
        "NIST": {
          "NIST SP 800-38A": 2,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 5
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2818": 4,
          "RFC 4346": 1,
          "RFC 5246": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-128": 1,
            "AES-256": 2
          },
          "Rijndael": {
            "Rijndael": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 3,
            "HMAC-SHA-256": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 1
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20190214155608+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 15",
      "/ModDate": "D:20190214155643+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/Title": "",
      "pdf_file_size_bytes": 546580,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://csrc.nist.gov/archive/aes/katmct/katmct.htm"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 61
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0624_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0624_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "62efbb906acf15716169becddf001c2a0553bbfeb8e95a7df87c449d7a92888f",
      "txt_hash": "3668d48c4bc5e76f28df4e2d162ceef980ccfa430209ab1a4aa4430f9d34ac17"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1ca44c0776c58a984b3d561dea241a2bab702f4a53e5b5ea5dcba3dfb06510a7",
      "txt_hash": "59b5672dab634e7f1adff57c094fc19b4c1b990c146546b30faa2766f9eea2f2"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "77ad2b5ba00f88551cc1ecd6bc125191622beb4f0c4047739bc58a2e5118a20e",
      "txt_hash": "03864b17f3ad8b92b279bbec8437355795f4557da62c01348c24ade3a76dfd56"
    }
  },
  "status": "archived"
}