KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517 G00-45

CSV information ?

Status active
Valid from 17.03.2020
Valid until 17.03.2025
Scheme 🇯🇵 JP
Manufacturer KONICA MINOLTA, INC.
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0670-01-2020

Certificate ?

Extracted keywords

Certificates
JISEC-CC-CRP-C0670-01-2020

File metadata

Creation date: D:20200330142800+09'00'
Modification date: D:20200330143129+09'00'
Pages: 2
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Randomness
DRBG
Block cipher modes
ECB, CBC

Vendor
Microsoft

Claims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1
Certificates
JISEC-CC-CRP-C0670-01-2020

Side-channel analysis
malfunction

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date: D:20200415134532+09'00'
Modification date: D:20200415134644+09'00'
Pages: 30
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, RSA-3072, ECDSA, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-512, SHA-224, SHA-384
Schemes
Key Exchange
Protocols
SSH, TLS, IKEv1, IKEv2, IKE, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-256, P-384, P-521
Block cipher modes
CBC, CTR

Vendor
Microsoft

Claims
D.USER, D.TSF, O.COMMS_PROTECTION, O.UPDATE_VERIFICATION, O.STORAGE_ENCRYPTION, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.ACCESS, O.AUDIT, O.TSF_SELF_TEST, O.FAX_NET_SEPARATION, T.TSF_COMPROMISE, T.TSF_FAILURE, T.NET_COMPROMISE, OE.USER_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_STG_EXT.1, FAU_GEN, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FCS_CKM_EXT, FCS_RBG_EXT, FCS_CKM_EXT.4, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_COP.1, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1, FCS_SNI_EXT.1.1, FDP_FXS_EXT, FDP_FXS_EXT.1, FDP_FXS_EXT.1.1, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FIA_PMG_EXT, FIA_PSK_EXT, FIA_PMG, FIA_PSK_EXT.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_SKP_EXT, FPT_TST_EXT.1, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_TRP.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38C, NIST SP 800-38D, PKCS #1, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5282, ISO/IEC 18031:2011, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date: D:20200413173510+09'00'
Modification date: D:20200413173550+09'00'
Pages: 87
Creator: Word 用 Acrobat PDFMaker 15
Producer: Adobe PDF Library 15.0

References

No references.

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0670-01-2020

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

Scheme data ?

Cert Id C0670
Supplier KONICA MINOLTA,INC.
Toe Overseas Name KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517 G00-45
Claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
Certification Date 2020-03
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0670_it9718.html
Toe Japan Name KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517 G00-45
Enhanced
Product KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517
Toe Version G00-45
Product Type Multi-Function Printer
Cert Id JISEC-C0670
Certification Date 2020-3-17
Cc Version 3.1 Release5
Assurance Level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Protection Profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
Vendor KONICA MINOLTA, INC.
Evaluation Facility Mizuho Information & Research Institute, Inc. Information Security Evaluation Section, Multimedia Technology team, Information and Communication Research Division
Report Link https://www.ipa.go.jp/en/security/c0670_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0670_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0670_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP. TOE Security functions The TOE provides the following security functions: - Identification and Authentication function - Access Control function - Encryption function - Trusted Communications function - Security Management function - Audit function - Trusted Operation function - FAX Separation function

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e1ddcfe6d0a5011fbd4c203485a4d0d8a9c310661f4d15b95154bc5b4f4bf43c', 'txt_hash': 'dba6eef4e5b40ebfbe8dd4167c6369527262d3883792f46d54ad4086575c681a'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '8bc3cce8b6ea80515ef1627908b5a62cfe659d64cbd115be5ca199e5ed7e65d4', 'txt_hash': '0033cb6128a6ff23af5ea4dad7f44b859abf3f9d0c5b96612b015555f3e9addc'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3469a9f9285181f567be995e70533d80d7ba0386e50d6b8a8ed80dee499bda17', 'txt_hash': '516e54b10c43e359108f315259bb665d3d35735e8696fd561910bb66fbe7b50f'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 82276, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 2, '/CreationDate': "D:20200330142800+09'00'", '/Creator': 'Microsoft® Word 2019', '/ModDate': "D:20200330143129+09'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0670-01-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'c0670_eimg.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0670-01-2020.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to C0670.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0670-01-2020.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'C0670', 'toe_overseas_name': 'KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, \n \t\t\t\t\t\t\t DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517\n G00-45', 'certification_date': '2020-03', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0670_it9718.html', 'toe_japan_name': 'KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, \n \t\t\t DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517\n G00-45', 'enhanced': {'__update__': {'product': 'KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517,\n DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517', 'toe_version': 'G00-45', 'cert_id': 'JISEC-C0670', 'certification_date': '2020-3-17', 'evaluation_facility': 'Mizuho Information & Research Institute, Inc.\n Information Security Evaluation Section, Multimedia Technology team,\n Information and Communication Research Division', 'report_link': 'https://www.ipa.go.jp/en/security/c0670_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0670_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0670_est.pdf'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'C0691', 'supplier': 'KONICA MINOLTA,INC.', 'toe_overseas_name': 'KONICA MINOLTA bizhub C450i with FK-514, \t\t\t\t\t\t\t\n DEVELOP ineo+ 450i with FK-514,\t\t\t\t\t\t\n Sindoh D730/CM4093/CM4095 with FK-514\t\t\t\t\t\t\t\n GG1-7B', 'claim': 'PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)', 'revalidations': [{'date': '2021-02', 'link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0691_it0745_01.html'}], 'certification_date': '2020-11', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0691_it0745.html', 'toe_japan_name': 'KONICA MINOLTA bizhub C450i with FK-514, DEVELOP ineo+ 450i with FK-514\t\t\t\t\t\t\t\n GG1-7B', 'enhanced': {'product': 'KONICA MINOLTA bizhub C450i with FK-514,\n DEVELOP ineo+ 450i with FK-514', 'toe_version': 'GG1-7B', 'product_type': 'Multi-Function Printer', 'cert_id': 'JISEC-C0691', 'certification_date': '2020-11-18', 'cc_version': '3.1 Release5', 'assurance_level': 'ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1', 'protection_profile': 'Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)', 'vendor': 'KONICA MINOLTA, INC.', 'evaluation_facility': 'ECSEC Laboratory Inc.\n Evaluation Center', 'report_link': 'https://www.ipa.go.jp/en/security/c0691_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0691_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0691_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP. \n \n TOE Security functions \n The TOE provides the following security functions: \n \n \n \n - \n Identification and Authentication function \n \n \n - \n Access Control function \n \n \n - \n Encryption function \n \n \n - \n Trusted Communications function \n \n \n - \n Security Management function \n \n \n - \n Audit function \n \n \n - \n Trusted Operation function \n \n \n - \n FAX Separation function'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 8bc3cce8b6ea80515ef1627908b5a62cfe659d64cbd115be5ca199e5ed7e65d4.
    • The st_txt_hash property was set to 0033cb6128a6ff23af5ea4dad7f44b859abf3f9d0c5b96612b015555f3e9addc.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1322736, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/Author': '', '/Comments': '', '/CreationDate': "D:20200413173510+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 15', '/Keywords': '', '/ModDate': "D:20200413173550+09'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20200413080200', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_STG_EXT.1': 5, 'FAU_GEN': 10, 'FAU_GEN.1': 9, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT': 3, 'FCS_RBG_EXT': 2, 'FCS_CKM_EXT.4': 17, 'FCS_CKM.1': 35, 'FCS_CKM.4': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_RBG_EXT.1': 25, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_COP.1': 61, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_TLS_EXT.1': 6, 'FCS_SSH_EXT.1': 6, 'FCS_SNI_EXT.1.1': 1}, 'FDP': {'FDP_FXS_EXT': 2, 'FDP_FXS_EXT.1': 6, 'FDP_FXS_EXT.1.1': 2, 'FDP_ACF.1': 7, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACC.1': 7, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_PMG': 4, 'FIA_PSK_EXT.1': 10, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_UAU.1': 8, 'FIA_UID.1': 11, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 4, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 11, 'FMT_SMR.1': 12, 'FMT_MSA.3': 5, 'FMT_MOF.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 5, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 7, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_TRP.1': 14, 'FTP_ITC.1': 10, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 3, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 79, 'D.TSF': 7}, 'O': {'O.COMMS_PROTECTION': 7, 'O.UPDATE_VERIFICATION': 2, 'O.STORAGE_ENCRYPTION': 1, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.AUDIT': 2, 'O.TSF_SELF_TEST': 1, 'O.FAX_NET_SEPARATION': 1}, 'T': {'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.NET_COMPROMISE': 1}, 'OE': {'OE.USER_TRAINING': 1}}, 'vendor': {'Microsoft': {'Microsoft': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA-3072': 1}, 'ECC': {'ECDSA': {'ECDSA': 5}}, 'FF': {'DH': {'DH': 9, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11}, 'SHA2': {'SHA-256': 16, 'SHA-512': 11, 'SHA-224': 2, 'SHA-384': 8}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'TLS': {'TLS': 9}}, 'IKE': {'IKEv1': 19, 'IKEv2': 9, 'IKE': 9}, 'IPsec': {'IPsec': 59}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RBG': 8}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 3}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 6, 'P-521': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 13, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-90A': 5, 'NIST SP 800-38A': 3, 'NIST SP 800-38B': 2, 'NIST SP 800-38C': 2, 'NIST SP 800-38D': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 4301': 2, 'RFC 4303': 2, 'RFC 3602': 9, 'RFC 4106': 6, 'RFC 4109': 4, 'RFC 4304': 6, 'RFC 4868': 9, 'RFC 5282': 3}, 'ISO': {'ISO/IEC 18031:2011': 5}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0670_est.pdf.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0670_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 8bc3cce8b6ea80515ef1627908b5a62cfe659d64cbd115be5ca199e5ed7e65d4.
    • The st_txt_hash property was set to 0033cb6128a6ff23af5ea4dad7f44b859abf3f9d0c5b96612b015555f3e9addc.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1322736, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/Author': '', '/Comments': '', '/CreationDate': "D:20200413173510+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 15', '/Keywords': '', '/ModDate': "D:20200413173550+09'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20200413080200', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_STG_EXT.1': 5, 'FAU_GEN': 10, 'FAU_GEN.1': 9, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT': 3, 'FCS_RBG_EXT': 2, 'FCS_CKM_EXT.4': 17, 'FCS_CKM.1': 35, 'FCS_CKM.4': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_RBG_EXT.1': 25, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_COP.1': 61, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_TLS_EXT.1': 6, 'FCS_SSH_EXT.1': 6, 'FCS_SNI_EXT.1.1': 1}, 'FDP': {'FDP_FXS_EXT': 2, 'FDP_FXS_EXT.1': 6, 'FDP_FXS_EXT.1.1': 2, 'FDP_ACF.1': 7, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACC.1': 7, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_PMG': 4, 'FIA_PSK_EXT.1': 10, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_UAU.1': 8, 'FIA_UID.1': 11, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 4, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 11, 'FMT_SMR.1': 12, 'FMT_MSA.3': 5, 'FMT_MOF.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 5, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 7, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_TRP.1': 14, 'FTP_ITC.1': 10, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 3, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 79, 'D.TSF': 7}, 'O': {'O.COMMS_PROTECTION': 7, 'O.UPDATE_VERIFICATION': 2, 'O.STORAGE_ENCRYPTION': 1, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.AUDIT': 2, 'O.TSF_SELF_TEST': 1, 'O.FAX_NET_SEPARATION': 1}, 'T': {'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.NET_COMPROMISE': 1}, 'OE': {'OE.USER_TRAINING': 1}}, 'vendor': {'Microsoft': {'Microsoft': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA-3072': 1}, 'ECC': {'ECDSA': {'ECDSA': 5}}, 'FF': {'DH': {'DH': 9, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 11}, 'SHA2': {'SHA-256': 16, 'SHA-512': 11, 'SHA-224': 2, 'SHA-384': 8}}}, 'crypto_scheme': {'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'TLS': {'TLS': 9}}, 'IKE': {'IKEv1': 19, 'IKEv2': 9, 'IKE': 9}, 'IPsec': {'IPsec': 59}}, 'randomness': {'PRNG': {'DRBG': 6}, 'RNG': {'RBG': 8}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 3}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 6, 'P-521': 6}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 13, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-90A': 5, 'NIST SP 800-38A': 3, 'NIST SP 800-38B': 2, 'NIST SP 800-38C': 2, 'NIST SP 800-38D': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 4301': 2, 'RFC 4303': 2, 'RFC 3602': 9, 'RFC 4106': 6, 'RFC 4109': 4, 'RFC 4304': 6, 'RFC 4868': 9, 'RFC 5282': 3}, 'ISO': {'ISO/IEC 18031:2011': 5}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0670_est.pdf.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0670_erpt.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0670_est.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/c0670_eimg.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.konicaminolta.com/index.html.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0670_est.pdf, code: 408'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_HCD_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to True.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to True.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to True.
    • The errors property was updated, with the [[1, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0670_est.pdf, code: nok']] values inserted.
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to e1ddcfe6d0a5011fbd4c203485a4d0d8a9c310661f4d15b95154bc5b4f4bf43c.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to dba6eef4e5b40ebfbe8dd4167c6369527262d3883792f46d54ad4086575c681a.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 429464, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 30, '/CreationDate': "D:20200415134532+09'00'", '/Creator': 'Microsoft® Word 2019', '/ModDate': "D:20200415134644+09'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0670-01-2020': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1}}, 'cc_claims': {'D': {'D.USER': 3, 'D.TSF': 3}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 14}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to None.
    • The report_filename property was set to c0670_erpt.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to C0670.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0670_erpt.pdf, code: 408', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0670_erpt.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:h:konicaminolta:bizhub_c3350:-:*:*:*:*:*:*:*']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'c0670_erpt.pdf', 'st_filename': 'c0670_est.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'JP': {'__update__': {'JISEC-CC-CRP-C0670-01-2020': 1}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.USER': 3, 'D.TSF': 3}, '__delete__': ['D.USER.DOC', 'D.USER.JOB', 'D.TSF.PROT', 'D.TSF.CONF']}}, '__delete__': ['R']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}}}}, 'crypto_scheme': {}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 1}}}, '__delete__': ['RNG']}, 'ecc_curve': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG_EXT': 3, 'FAU_GEN.1': 9}}, 'FCS': {'__update__': {'FCS_CKM_EXT': 3, 'FCS_CKM_EXT.4': 17, 'FCS_CKM.1': 35, 'FCS_CKM.4': 7, 'FCS_RBG_EXT.1': 25}}, 'FDP': {'__update__': {'FDP_ACF.1': 7, 'FDP_ACC.1': 7}}, 'FIA': {'__update__': {'FIA_PSK_EXT.1': 10, 'FIA_UAU.1': 8, 'FIA_UID.1': 11, 'FIA_ATD.1': 5, 'FIA_USB.1': 4}}, 'FMT': {'__update__': {'FMT_SMF.1': 11, 'FMT_SMR.1': 12, 'FMT_MSA.3': 5, 'FMT_MSA.1': 5}}, 'FPT': {'__update__': {'FPT_STM.1': 6}}, 'FTP': {'__update__': {'FTP_ITC.1': 10}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.USER': 79, 'D.TSF': 7}, '__delete__': ['D.USER.DOC', 'D.USER.JOB', 'D.TSF.PROT', 'D.TSF.CONF']}, 'OE': {'__delete__': ['OE']}}, '__delete__': ['R']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 11}}, 'SHA2': {'__update__': {'SHA-256': 16, 'SHA-512': 11, 'SHA-384': 8}}}}}}, 'crypto_scheme': {'__delete__': ['MAC']}, 'crypto_protocol': {'__update__': {'IPsec': {'__update__': {'IPsec': 59}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 6}}, 'RNG': {'__update__': {'RBG': 8}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 1}}}}, 'ecc_curve': {'__update__': {'NIST': {'__delete__': ['K-517']}}}, 'tee_name': {}, 'standard_id': {'__update__': {'RFC': {'__insert__': {'RFC 4301': 2}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to C0670.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1322736, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 87, '/Author': '', '/Comments': '', '/CreationDate': "D:20200413173510+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 15', '/Keywords': '', '/ModDate': "D:20200413173550+09'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20200413080200', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/0ce1d9b9a5714d8b.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/0ce1d9b9a5714d8b.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0670-01-2020': 30}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1}}, 'cc_claims': {'D': {'D.USER': 1, 'D.TSF': 1, 'D.USER.DOC': 1, 'D.USER.JOB': 1, 'D.TSF.PROT': 1, 'D.TSF.CONF': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'R': {'R.DOC': 1, 'R.JOB': 1}}, 'vendor': {'Microsoft': {'Microsoft': 14}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'ECB': {'ECB': 1}, 'CBC': {'CBC': 1}}, 'ecc_curve': {'NIST': {'K-517': 18, 'B-256': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 2, 'FAU_STG_EXT.1': 5, 'FAU_GEN': 10, 'FAU_GEN.1': 11, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 4, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_CKM_EXT': 2, 'FCS_RBG_EXT': 2, 'FCS_CKM_EXT.4': 22, 'FCS_CKM.1': 37, 'FCS_CKM.4': 8, 'FCS_CKM_EXT.4.1': 2, 'FCS_RBG_EXT.1': 27, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_COP.1': 61, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_TLS_EXT.1': 6, 'FCS_SSH_EXT.1': 6, 'FCS_SNI_EXT.1.1': 1}, 'FDP': {'FDP_FXS_EXT': 2, 'FDP_FXS_EXT.1': 6, 'FDP_FXS_EXT.1.1': 2, 'FDP_ACF.1': 8, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACC.1': 9, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_PMG': 4, 'FIA_PSK_EXT.1': 11, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_UAU.1': 11, 'FIA_UID.1': 14, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1': 3, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 3, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 13, 'FMT_SMR.1': 16, 'FMT_MSA.3': 6, 'FMT_MOF.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 6, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_TST_EXT.1': 8, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 7, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 7, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_TRP.1': 14, 'FTP_ITC.1': 9, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 3, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER.DOC': 48, 'D.USER.JOB': 22, 'D.USER': 2, 'D.TSF': 1, 'D.TSF.PROT': 1, 'D.TSF.CONF': 5}, 'O': {'O.COMMS_PROTECTION': 7, 'O.UPDATE_VERIFICATION': 2, 'O.STORAGE_ENCRYPTION': 1, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.AUDIT': 2, 'O.TSF_SELF_TEST': 1, 'O.FAX_NET_SEPARATION': 1}, 'T': {'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.NET_COMPROMISE': 1}, 'R': {'R.DOC': 48, 'R.JOB': 22}, 'OE': {'OE': 2, 'OE.USER_TRAINING': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}, 'Microsoft': {'Microsoft': 6}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7, 'AES-256': 1}}, 'constructions': {'MAC': {'HMAC': 11, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA-3072': 1}, 'ECC': {'ECDSA': {'ECDSA': 5}}, 'FF': {'DH': {'DH': 9, 'Diffie-Hellman': 1}, 'DSA': {'DSA': 10}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 12}, 'SHA2': {'SHA-256': 14, 'SHA-512': 13, 'SHA-224': 2, 'SHA-384': 10}}}, 'crypto_scheme': {'MAC': {'MAC': 11}, 'KEX': {'Key Exchange': 1}}, 'crypto_protocol': {'SSH': {'SSH': 9}, 'TLS': {'TLS': {'TLS': 9}}, 'IKE': {'IKEv1': 19, 'IKEv2': 9, 'IKE': 9}, 'IPsec': {'IPsec': 55}}, 'randomness': {'PRNG': {'DRBG': 16}, 'RNG': {'RBG': 24}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 3}}, 'ecc_curve': {'NIST': {'P-256': 10, 'P-384': 6, 'P-521': 6, 'K-517': 185}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 13, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-90A': 5, 'NIST SP 800-38A': 3, 'NIST SP 800-38B': 2, 'NIST SP 800-38C': 2, 'NIST SP 800-38D': 2}, 'PKCS': {'PKCS #1': 1}, 'RFC': {'RFC 4303': 2, 'RFC 3602': 9, 'RFC 4106': 6, 'RFC 4109': 4, 'RFC 4304': 6, 'RFC 4868': 9, 'RFC 5282': 3}, 'ISO': {'ISO/IEC 18031:2011': 5}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'e1ddcfe6d0a5011fbd4c203485a4d0d8a9c310661f4d15b95154bc5b4f4bf43c', 'st_pdf_hash': '8bc3cce8b6ea80515ef1627908b5a62cfe659d64cbd115be5ca199e5ed7e65d4', 'report_txt_hash': 'dba6eef4e5b40ebfbe8dd4167c6369527262d3883792f46d54ad4086575c681a', 'st_txt_hash': '0033cb6128a6ff23af5ea4dad7f44b859abf3f9d0c5b96612b015555f3e9addc'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'K-517': 18, 'B-256': 1}} data.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'__insert__': {'K-517': 185}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 429464, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 30, '/CreationDate': "D:20200415134532+09'00'", '/Creator': 'Microsoft® Word 2019', '/ModDate': "D:20200415134644+09'00'", '/Producer': 'Microsoft® Word 2019'}.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'JISEC-CC-CRP-C0670-01-2020': 30}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['517', '45']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:konicaminolta:bizhub_c3350i:-:*:*:*:*:*:*:*', 'cpe:2.3:h:konicaminolta:bizhub_4050i:-:*:*:*:*:*:*:*', 'cpe:2.3:h:konicaminolta:bizhub_c4050i:-:*:*:*:*:*:*:*']}.
    • The cert_id property was set to JISEC-CC-CRP-C0670-01-2020.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:h:konicaminolta:bizhub_c3350i:-:*:*:*:*:*:*:*'], [2, 'cpe:2.3:h:konicaminolta:bizhub_c4050i:-:*:*:*:*:*:*:*']] values inserted.
  • 11.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:h:konicaminolta:bizhub_c3350i:-:*:*:*:*:*:*:*'], [2, 'cpe:2.3:h:konicaminolta:bizhub_4050i:-:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:h:konicaminolta:bizhub_4050i:-:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:h:konicaminolta:bizhub_4050i:-:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:h:konicaminolta:bizhub_4050i:-:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517 G00-45 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/c0670_eimg.pdf",
  "dgst": "0ce1d9b9a5714d8b",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0670-01-2020",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:konicaminolta:bizhub_c4050i:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_c3350:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_4050i:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_c3350i:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "517",
        "45"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0670",
      "certification_date": "2020-03",
      "claim": "PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)",
      "enhanced": {
        "assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0670",
        "cert_link": "https://www.ipa.go.jp/en/security/c0670_eimg.pdf",
        "certification_date": "2020-3-17",
        "description": "PRODUCT DESCRIPTION \n   Description of TOE \n   The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP.  \n    \n   TOE Security functions \n   The TOE provides the following security functions: \n    \n    \n      \n      - \n      Identification and Authentication function \n      \n      \n      - \n      Access Control function \n      \n      \n      - \n      Encryption function \n      \n      \n      - \n      Trusted Communications function \n      \n      \n      - \n      Security Management function \n      \n      \n      - \n      Audit function \n      \n      \n      - \n      Trusted Operation function \n      \n      \n      - \n      FAX Separation function",
        "evaluation_facility": "Mizuho Information \u0026 Research Institute, Inc.\n       Information Security Evaluation Section, Multimedia Technology team,\n       Information and Communication Research Division",
        "product": "KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517,\n       DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517",
        "product_type": "Multi-Function Printer",
        "protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
        "report_link": "https://www.ipa.go.jp/en/security/c0670_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0670_est.pdf",
        "toe_version": "G00-45",
        "vendor": "KONICA MINOLTA, INC."
      },
      "supplier": "KONICA MINOLTA,INC.",
      "toe_japan_name": "KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, \n \t\t\t    DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517\n                            G00-45",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0670_it9718.html",
      "toe_overseas_name": "KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, \n \t\t\t\t\t\t\t      DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517\n                                                              G00-45"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KONICA MINOLTA, INC.",
  "manufacturer_web": "https://www.konicaminolta.com/index.html",
  "name": "KONICA MINOLTA bizhub C4050i/bizhub C3350i with FK-517, DEVELOP ineo+ 4050i/ineo+ 3350i with FK-517 G00-45",
  "not_valid_after": "2025-03-17",
  "not_valid_before": "2020-03-17",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0670_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0670-01-2020": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20200330142800+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20200330143129+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 82276,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0670_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0670-01-2020": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 3,
          "D.USER": 3
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_RBG_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "ECB": {
          "ECB": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 14
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20200415134532+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20200415134644+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 429464,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 30
    },
    "st_filename": "c0670_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 5
          }
        },
        "FF": {
          "DH": {
            "DH": 9,
            "Diffie-Hellman": 1
          },
          "DSA": {
            "DSA": 2
          }
        },
        "RSA": {
          "RSA-2048": 1,
          "RSA-3072": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "D": {
          "D.TSF": 7,
          "D.USER": 79
        },
        "O": {
          "O.ACCESS": 1,
          "O.ACCESS_CONTROL": 6,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 2,
          "O.COMMS_PROTECTION": 7,
          "O.FAX_NET_SEPARATION": 1,
          "O.STORAGE_ENCRYPTION": 1,
          "O.TSF_SELF_TEST": 1,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 7
        },
        "OE": {
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 10,
          "FAU_GEN.1": 9,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 4,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 35,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 7,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 3,
          "FCS_CKM_EXT.4": 17,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 61,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 25,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SNI_EXT.1.1": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_TLS_EXT.1": 6
        },
        "FDP": {
          "FDP_ACC.1": 7,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_FXS_EXT": 2,
          "FDP_FXS_EXT.1": 6,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_PMG": 4,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 3,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_PSK_EXT": 2,
          "FIA_PSK_EXT.1": 10,
          "FIA_PSK_EXT.1.1": 2,
          "FIA_PSK_EXT.1.2": 2,
          "FIA_PSK_EXT.1.3": 2,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 11,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 4,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 5,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 11,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 12,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 7,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 10,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 14,
          "FTP_TRP.1.1": 3,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CTR": {
          "CTR": 3
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 9,
          "IKEv1": 19,
          "IKEv2": 9
        },
        "IPsec": {
          "IPsec": 59
        },
        "SSH": {
          "SSH": 9
        },
        "TLS": {
          "TLS": {
            "TLS": 9
          }
        }
      },
      "crypto_scheme": {
        "KEX": {
          "Key Exchange": 1
        }
      },
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 10,
          "P-384": 6,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 11
          },
          "SHA2": {
            "SHA-224": 2,
            "SHA-256": 16,
            "SHA-384": 8,
            "SHA-512": 11
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 6
        },
        "RNG": {
          "RBG": 8
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 13,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 18031:2011": 5
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-38B": 2,
          "NIST SP 800-38C": 2,
          "NIST SP 800-38D": 2,
          "NIST SP 800-90A": 5
        },
        "PKCS": {
          "PKCS #1": 1
        },
        "RFC": {
          "RFC 3602": 9,
          "RFC 4106": 6,
          "RFC 4109": 4,
          "RFC 4301": 2,
          "RFC 4303": 2,
          "RFC 4304": 6,
          "RFC 4868": 9,
          "RFC 5282": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7,
            "AES-256": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 11,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 6
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/Comments": "",
      "/CreationDate": "D:20200413173510+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 15",
      "/Keywords": "",
      "/ModDate": "D:20200413173550+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20200413080200",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 1322736,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 87
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0670_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0670_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3469a9f9285181f567be995e70533d80d7ba0386e50d6b8a8ed80dee499bda17",
      "txt_hash": "516e54b10c43e359108f315259bb665d3d35735e8696fd561910bb66fbe7b50f"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e1ddcfe6d0a5011fbd4c203485a4d0d8a9c310661f4d15b95154bc5b4f4bf43c",
      "txt_hash": "dba6eef4e5b40ebfbe8dd4167c6369527262d3883792f46d54ad4086575c681a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "8bc3cce8b6ea80515ef1627908b5a62cfe659d64cbd115be5ca199e5ed7e65d4",
      "txt_hash": "0033cb6128a6ff23af5ea4dad7f44b859abf3f9d0c5b96612b015555f3e9addc"
    }
  },
  "status": "active"
}