TASKalfa 8052ci, TASKalfa 7052ci, TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci(Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12 System: 2NH_20IS.C01.010HS Panel: 2ND_70IS.CM1.010 FAX: 3R2_5100.002.005

CSV information ?

Status archived
Valid from 12.06.2017
Valid until 12.06.2022
Scheme 🇯🇵 JP
Manufacturer KYOCERA Document Solutions Inc.
Category Multi-Function Devices
Security level EAL3+, ALC_FLR.2
Protection profiles

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0555

Certificate ?

Extracted keywords

Security level
EAL3, EAL2
Security Assurance Requirements (SAR)
ALC_FLR.2, ALC_FLR
Evaluation facilities
Information Technology Security Center

File metadata

Creation date: D:20170711105121+09'00'
Modification date: D:20170711105252+09'00'
Pages: 1
Creator: Word 用 Acrobat PDFMaker 11
Producer: Adobe PDF Library 11.0

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Hash functions
SHA-256
Protocols
TLSv1.2, IKEv1, IKEv2, IPsec
Libraries
OpenSSL

Vendor
Microsoft

Security level
EAL3, EAL3 augmented
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CRP-C0555-01, Certification No. C0555
Evaluation facilities
Information Technology Security Center

Side-channel analysis
malfunction

Standards
CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date: D:20170911101149+09'00'
Modification date: D:20170911101223+09'00'
Pages: 36
Creator: Word 用 Acrobat PDFMaker 11
Producer: Adobe PDF Library 11.0

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, 3DES
Protocols
TLS, TLSv1.2, IKEv1, IPsec

Vendor
Microsoft

Security level
EAL3, EAL 3
Claims
D.DOC, D.FUNC, D.PROT, D.CONF, O.HDD, O.AUDIT_STORAGE, O.AUDIT_ACCESS, O.DOC, O.FUNC, O.PROT, O.CONF, O.USER, O.INTERFACE, O.SOFTWARE, O.AUDIT, T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN, OE.AUDIT_STORAGE, OE.AUDIT_ACCESS, OE.PHYSICAL, OE.USER, OE.ADMIN, OE.AUDIT, OE.INTERFACE, OE.PHYISCAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_STG.1, FAU_SAR.2, FAU_STG, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_STG.4, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_CKM.1, FCS_COP.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_COP.1.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_ACF.1.3, FDP_IFF, FDP_IFC, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_RIP.1.1, FDP_IFC.1, FDP_ACF, FIA_AFL.1, FIA_SOS.1, FIA_UAU.7, FIA_USB.1, FIA_ATD.1, FIA_UAU.1, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FDI_EXP, FPT_STM.1, FPT_TST.1, FPT_FDI_EXP.1, FPT_FDI_EXP.1.1, FPT_STM.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 180-4, FIPS PUB 197

File metadata

Title: Security Target
Subject: ISO15408認証対応資料
Author: KDC
Creation date: D:20170907124811+09'00'
Modification date: D:20170907124811+09'00'
Pages: 97
Creator: Microsoft® Word 2013
Producer: Microsoft® Word 2013

References

No references.

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0555

Extracted SARs

ALC_FLR.2, ALC_DVS.1, ADV_TDS.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ASE_TSS.1, ALC_CMC.3, AVA_VAN.2, ALC_CMS.3, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ALC_LCD.1, ATE_FUN.1, ATE_DPT.1, ADV_FSP.3, ASE_SPD.1, ATE_COV.2, ATE_IND.2, ADV_ARC.1

Scheme data ?

Cert Id C0555
Supplier KYOCERA Document Solutions Inc.
Toe Overseas Name TASKalfa 8052ci, TASKalfa 7052ci,TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci (Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12 System: 2NH_20IS.C01.010HS Panel: 2ND_70IS.CM1.010 FAX: 3R2_5100.002.005
Claim EAL3+ALC_FLR.2 PP
Certification Date 2017-06
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0555_it5569.html
Toe Japan Name TASKalfa 8052ci, TASKalfa 7052ci,TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci (Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12 System: 2NH_20IS.C01.010HS Panel: 2ND_70IS.CM1.010 FAX: 3R2_5100.002.005
Enhanced
Product TASKalfa 8052ci, TASKalfa 7052ci, TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci(Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12
Toe Version System: 2NH_20IS.C01.010HS Panel: 2ND_70IS.CM1.010 FAX: 3R2_5100.002.005
Product Type Multi-Function Printer
Certification Date 2017-06-12
Cc Version 3.1 Release4
Assurance Level EAL3 Augmented with ALC_FLR.2
Protection Profile IEEE Std 2600.1™-2009
Vendor KYOCERA Document Solutions Inc.
Evaluation Facility Information Technology Security Center Evaluation Department
Report Link https://www.ipa.go.jp/en/security/c0555_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0555_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0555_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities, which conform to IEEE Std 2600.1™-2009 that is a protection profile for Hardcopy devices, for a purpose of preventing unauthorized disclosure and alteration of user document data. TOE security functionality This TOE provides the following security functionalities. - User Authentication: The functionality that performs user identification and authentication. - Job Authorization: The functionality that restricts the available functions of a user. - Document Access Control: The functionality that restricts access to user document data to authorized users only. - Hard Disk Data Encryption: The functionality that encrypts data stored in hard disk drive. - Data Overwrite: The functionality that overwrites data stored in a product, and disables the data to be re-used. - Audit Logs: The functionality that records audit logs relevant to the security functionalities. - Security Management: The functionality that restricts management of the security functionalities to authorized users only. - Self Test: The functionality that verifies the integrity of executable codes of security functionality and setting data. - Network Data Protection: The functionality that encrypts communication data, and prevents unauthorized transmission to an internal network via external interfaces such as public lines.

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '4fc02c28ef24851a640e05507bcb85301dd468d94ef3a0a14d9e96ae0c9a1b4b', 'txt_hash': '7afa281668dc8cb4bd673e2d4a20cb06fd0c3cd53e821fb00955f124987712d1'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3eed008d7578a9a00004ce20087da1b5a39b4f571173613043f8763073d49275', 'txt_hash': '57606f2685016b038609980511b7c19c8731657e1a409104502ebf133d715c6a'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '53222824c6ec0ebd41006322b2594587012428e0459bb28469335dde7f8ce136', 'txt_hash': 'd1d842c4cef50d9f401e1216c11853776296b36a98f6fe338ec9bf15c59d65c7'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 453592, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 1, '/CreationDate': "D:20170711105121+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 11', '/ModDate': "D:20170711105252+09'00'", '/Producer': 'Adobe PDF Library 11.0', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 1, 'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1, 'ALC_FLR': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'c0555_eimg.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0555.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to C0555.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0555.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'claim': 'EAL3+ALC_FLR.2\n\t PP'} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'C0555', 'toe_overseas_name': 'TASKalfa 8052ci, TASKalfa 7052ci,TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci (Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E),\n\t\t\tFAX System 12\n\t\t\tSystem: 2NH_20IS.C01.010HS\n\t\t\tPanel: 2ND_70IS.CM1.010\n\t\t\tFAX: 3R2_5100.002.005', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0555_it5569.html', 'toe_japan_name': 'TASKalfa 8052ci, TASKalfa 7052ci,TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci (Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E),\n\t\t\tFAX System 12\n\t\t\tSystem: 2NH_20IS.C01.010HS\n\t\t\tPanel: 2ND_70IS.CM1.010\n\t\t\tFAX: 3R2_5100.002.005', 'enhanced': {'__update__': {'product': 'TASKalfa 8052ci, TASKalfa 7052ci, TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci(Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) \n all of the above with Data Security Kit (E), FAX System 12', 'toe_version': 'System: 2NH_20IS.C01.010HS \n Panel: 2ND_70IS.CM1.010 \n FAX: 3R2_5100.002.005', 'report_link': 'https://www.ipa.go.jp/en/security/c0555_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0555_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0555_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities, which conform to IEEE Std 2600.1™-2009 that is a protection profile for Hardcopy devices, for a purpose of preventing unauthorized disclosure and alteration of user document data. \n \n TOE security functionality \n This TOE provides the following security functionalities. \n \n \n \n - \n User Authentication: The functionality that performs user identification and authentication. \n \n \n - \n Job Authorization: The functionality that restricts the available functions of a user. \n \n \n - \n Document Access Control: The functionality that restricts access to user document data to authorized users only. \n \n \n - \n Hard Disk Data Encryption: The functionality that encrypts data stored in hard disk drive. \n \n \n - \n Data Overwrite: The functionality that overwrites data stored in a product, and disables the data to be re-used. \n \n \n - \n Audit Logs: The functionality that records audit logs relevant to the security functionalities. \n \n \n - \n Security Management: The functionality that restricts management of the security functionalities to authorized users only. \n \n \n - \n Self Test: The functionality that verifies the integrity of executable codes of security functionality and setting data. \n \n \n - \n Network Data Protection: The functionality that encrypts communication data, and prevents unauthorized transmission to an internal network via external interfaces such as public lines.'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'C0554', 'supplier': 'KYOCERA Document Solutions Inc.', 'toe_overseas_name': 'TASKalfa 8002i, TASKalfa 7002i, TASKalfa 8002iG, TASKalfa 7002iG(KYOCERA), CS 8002i,\n\t\t\tCS 7002i(Copystar),\t8056i,\n\t\t\t7056i(TA Triumph-Adler/UTAX)all of the above with Data Security Kit (E),\n\t\t\tFAX System 12\n\t\t\tSystem: 2NJ_20IS.C01.010HS\n\t\t\tPanel: 2ND_70IS.CM1.010\n\t\t\tFAX: 3R2_5100.002.005', 'claim': 'EAL3+ALC_FLR.2', 'certification_date': '2017-06', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0554_it5568.html', 'toe_japan_name': 'TASKalfa 8002i, TASKalfa 7002i, TASKalfa 8002iG, TASKalfa 7002iG(KYOCERA), CS 8002i,\n\t\t\tCS 7002i(Copystar),\t8056i,\n\t\t\t7056i(TA Triumph-Adler/UTAX)all of the above with Data Security Kit (E),\n\t\t\tFAX System 12\n\t\t\tSystem: 2NJ_20IS.C01.010HS\n\t\t\tPanel: 2ND_70IS.CM1.010\n\t\t\tFAX: 3R2_5100.002.005', 'enhanced': {'product': 'TASKalfa 8002i, TASKalfa 7002i, TASKalfa 8002iG, TASKalfa 7002iG(KYOCERA), CS 8002i, CS 7002i(Copystar), 8056i, 7056i(TA Triumph-Adler/UTAX) \n all of the above with Data Security Kit (E), FAX System 12', 'toe_version': 'System: 2NJ_20IS.C01.010HS \n Panel: 2ND_70IS.CM1.010 \n FAX: 3R2_5100.002.005', 'product_type': 'Multi-Function Printer', 'certification_date': '2017-06-12', 'cc_version': '3.1 Release4', 'assurance_level': 'EAL3 Augmented with ALC_FLR.2', 'protection_profile': 'IEEE Std 2600.1™-2009', 'vendor': 'KYOCERA Document Solutions Inc.', 'evaluation_facility': 'Information Technology Security Center Evaluation Department', 'report_link': 'https://www.ipa.go.jp/en/security/c0554_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0554_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0554_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities, which conform to IEEE Std 2600.1™-2009 that is a protection profile for Hardcopy devices, for a purpose of preventing unauthorized disclosure and alteration of user document data. \n \n TOE security functionality \n This TOE provides the following security functionalities. \n \n \n \n - \n User Authentication: The functionality that performs user identification and authentication. \n \n \n - \n Job Authorization: The functionality that restricts the available functions of a user. \n \n \n - \n Document Access Control: The functionality that restricts access to user document data to authorized users only. \n \n \n - \n Hard Disk Data Encryption: The functionality that encrypts data stored in hard disk drive. \n \n \n - \n Data Overwrite: The functionality that overwrites data stored in a product, and disables the data to be re-used. \n \n \n - \n Audit Logs: The functionality that records audit logs relevant to the security functionalities. \n \n \n - \n Security Management: The functionality that restricts management of the security functionalities to authorized users only. \n \n \n - \n Self Test: The functionality that verifies the integrity of executable codes of security functionality and setting data. \n \n \n - \n Network Data Protection: The functionality that encrypts communication data, and prevents unauthorized transmission to an internal network via external interfaces such as public lines.'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 3eed008d7578a9a00004ce20087da1b5a39b4f571173613043f8763073d49275.
    • The st_txt_hash property was set to 57606f2685016b038609980511b7c19c8731657e1a409104502ebf133d715c6a.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1006208, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 97, '/Title': 'Security Target', '/Author': 'KDC', '/Subject': 'ISO15408認証対応資料', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20170907124811+09'00'", '/ModDate': "D:20170907124811+09'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3, 'EAL 3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 9, 'FAU_SAR.1': 12, 'FAU_STG.1': 11, 'FAU_SAR.2': 10, 'FAU_STG': 1, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_STG.4': 9, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 12, 'FCS_COP.1': 10, 'FCS_CKM.2': 1, 'FCS_CKM.4': 5, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 28, 'FDP_ACF.1': 23, 'FDP_RIP.1': 9, 'FDP_ACF.1.3': 1, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 2, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 2, 'FDP_ACF': 1}, 'FIA': {'FIA_AFL.1': 11, 'FIA_SOS.1': 11, 'FIA_UAU.7': 11, 'FIA_USB.1': 9, 'FIA_ATD.1': 9, 'FIA_UAU.1': 11, 'FIA_UID.1': 21, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.1': 26, 'FMT_MSA.3': 24, 'FMT_MTD.1': 19, 'FMT_SMF.1': 24, 'FMT_SMR.1': 24, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_STM.1': 11, 'FPT_TST.1': 9, 'FPT_FDI_EXP.1': 14, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 41, 'D.FUNC': 20, 'D.PROT': 14, 'D.CONF': 16}, 'O': {'O.HDD': 11, 'O.AUDIT_STORAGE': 11, 'O.AUDIT_ACCESS': 11, 'O.DOC': 18, 'O.FUNC': 9, 'O.PROT': 9, 'O.CONF': 18, 'O.USER': 15, 'O.INTERFACE': 9, 'O.SOFTWARE': 9, 'O.AUDIT': 9}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.PHYSICAL': 3, 'OE.USER': 14, 'OE.ADMIN': 8, 'OE.AUDIT': 4, 'OE.INTERFACE': 4, 'OE.PHYISCAL': 2}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}, 'DES': {'3DES': {'3DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 2, 'TLSv1.2': 1}}, 'IKE': {'IKEv1': 2}, 'IPsec': {'IPsec': 5}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 4, 'FIPS PUB 197': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0555_est.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was updated.
    • The st_pdf_hash property was set to None.
    • The report_pdf_hash property was set to 4fc02c28ef24851a640e05507bcb85301dd468d94ef3a0a14d9e96ae0c9a1b4b.
    • The report_txt_hash property was set to 7afa281668dc8cb4bd673e2d4a20cb06fd0c3cd53e821fb00955f124987712d1.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 433136, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 36, '/Author': '', '/CreationDate': "D:20170911101149+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 11', '/ModDate': "D:20170911101223+09'00'", '/Producer': 'Adobe PDF Library 11.0', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'CRP-C0555-01': 1, 'Certification No. C0555': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 4, 'EAL3 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 4}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DOC': 2, 'T.FUNC': 1, 'T.PROT': 1, 'T.CONF': 2}, 'A': {'A.ACCESS': 1, 'A.USER': 1, 'A.ADMIN': 2}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLSv1.2': 1}}, 'IKE': {'IKEv1': 5, 'IKEv2': 1}, 'IPsec': {'IPsec': 9}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0555_erpt.pdf.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to C0555.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was updated, with the [[0, 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0555_erpt.pdf, code: nok'], [2, 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0555_est.pdf, code: nok']] values inserted.
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0555_erpt.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0555_erpt.pdf, code: 408'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0555_erpt.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0555_erpt.pdf, code: nok'].
    • The st_pdf_hash property was set to 3eed008d7578a9a00004ce20087da1b5a39b4f571173613043f8763073d49275.
    • The st_txt_hash property was set to 57606f2685016b038609980511b7c19c8731657e1a409104502ebf133d715c6a.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1006208, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 97, '/Title': 'Security Target', '/Author': 'KDC', '/Subject': 'ISO15408認証対応資料', '/Creator': 'Microsoft® Word 2013', '/CreationDate': "D:20170907124811+09'00'", '/ModDate': "D:20170907124811+09'00'", '/Producer': 'Microsoft® Word 2013', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 3, 'EAL 3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 12, 'FAU_GEN.2': 9, 'FAU_SAR.1': 12, 'FAU_STG.1': 11, 'FAU_SAR.2': 10, 'FAU_STG': 1, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_STG.4': 9, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 12, 'FCS_COP.1': 10, 'FCS_CKM.2': 1, 'FCS_CKM.4': 5, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 28, 'FDP_ACF.1': 23, 'FDP_RIP.1': 9, 'FDP_ACF.1.3': 1, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 2, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 2, 'FDP_ACF': 1}, 'FIA': {'FIA_AFL.1': 11, 'FIA_SOS.1': 11, 'FIA_UAU.7': 11, 'FIA_USB.1': 9, 'FIA_ATD.1': 9, 'FIA_UAU.1': 11, 'FIA_UID.1': 21, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.1': 26, 'FMT_MSA.3': 24, 'FMT_MTD.1': 19, 'FMT_SMF.1': 24, 'FMT_SMR.1': 24, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_STM.1': 11, 'FPT_TST.1': 9, 'FPT_FDI_EXP.1': 14, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 14, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 41, 'D.FUNC': 20, 'D.PROT': 14, 'D.CONF': 16}, 'O': {'O.HDD': 11, 'O.AUDIT_STORAGE': 11, 'O.AUDIT_ACCESS': 11, 'O.DOC': 18, 'O.FUNC': 9, 'O.PROT': 9, 'O.CONF': 18, 'O.USER': 15, 'O.INTERFACE': 9, 'O.SOFTWARE': 9, 'O.AUDIT': 9}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.PHYSICAL': 3, 'OE.USER': 14, 'OE.ADMIN': 8, 'OE.AUDIT': 4, 'OE.INTERFACE': 4, 'OE.PHYISCAL': 2}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 5}}, 'DES': {'3DES': {'3DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 2, 'TLSv1.2': 1}}, 'IKE': {'IKEv1': 2}, 'IPsec': {'IPsec': 5}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 4, 'FIPS PUB 197': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0555_est.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0555_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'c0555_erpt.pdf', 'st_filename': 'c0555_est.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'JP': {'__update__': {'CRP-C0555-01': 1}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_claims': {'__update__': {'T': {'T.DOC': 2, 'T.FUNC': 1, 'T.PROT': 1, 'T.CONF': 2}, 'A': {'A.ACCESS': 1, 'A.USER': 1, 'A.ADMIN': 2}}, '__delete__': ['D', 'R', 'OT']}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__delete__': ['TLS']}}, '__delete__': ['SSL']}}}} data.
    • The st_keywords property was updated, with the {'cc_security_level': {'__update__': {'EAL': {'__update__': {'EAL3': 3}}}}, 'cc_sfr': {'__update__': {'FAU': {'__insert__': {'FAU_STG': 1}, '__update__': {'FAU_GEN.1': 12, 'FAU_SAR.1': 12, 'FAU_SAR.2': 10, 'FAU_STG.1': 11, 'FAU_STG.4': 9}}, 'FCS': {'__update__': {'FCS_CKM.1': 12, 'FCS_COP.1': 10, 'FCS_CKM.4': 5}}, 'FDP': {'__update__': {'FDP_RIP.1': 9}}, 'FIA': {'__update__': {'FIA_ATD.1': 9, 'FIA_UAU.1': 11, 'FIA_UID.1': 21}}, 'FMT': {'__update__': {'FMT_SMR.1': 24}}, 'FTP': {'__update__': {'FTP_ITC.1': 14}}}}, 'cc_claims': {'__update__': {'D': {'__delete__': ['D.ENCRYPTION', 'D.ENCRYPTIO']}, 'O': {'O.HDD': 11, 'O.AUDIT_STORAGE': 11, 'O.AUDIT_ACCESS': 11, 'O.DOC': 18, 'O.FUNC': 9, 'O.PROT': 9, 'O.CONF': 18, 'O.USER': 15, 'O.INTERFACE': 9, 'O.SOFTWARE': 9, 'O.AUDIT': 9}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.PHYSICAL': 3, 'OE.USER': 14, 'OE.ADMIN': 8, 'OE.AUDIT': 4, 'OE.INTERFACE': 4, 'OE.PHYISCAL': 2}}, '__delete__': ['R', 'OT']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'AES_competition': {'__update__': {'AES': {'__update__': {'AES': 5}}}}, 'DES': {'__delete__': ['DES']}}}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 180-4': 4}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to C0555.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 433136, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 36, '/Author': '', '/CreationDate': "D:20170911101149+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 11', '/ModDate': "D:20170911101223+09'00'", '/Producer': 'Adobe PDF Library 11.0', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/4b57463dc2606b9e.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/4b57463dc2606b9e.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'CRP-C0555-01': 72, 'Certification No. C0555': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 4, 'EAL3 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 3}}, 'cc_sfr': {}, 'cc_claims': {'D': {'D.ENCRYPTION': 3}, 'T': {'T.DOC.DIS': 2, 'T.DOC.ALT': 2, 'T.FUNC.ALT': 2, 'T.PROT.ALT': 2, 'T.CONF.DIS': 2, 'T.CONF.ALT': 2, 'T.LOGGING': 2}, 'A': {'A.ACCESS.MANAGED': 1, 'A.USER.TRAINING': 1, 'A.ADMIN.TRAINING': 1, 'A.ADMIN.TRUST': 1}, 'R': {'R.AUTHORIZATION': 2, 'R.TRAINING': 1}, 'OT': {'OT.ALT': 2}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 4}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 1}, 'TLS': {'TLSv1.2': 1, 'TLS': 1}}, 'IKE': {'IKEv1': 5, 'IKEv2': 1}, 'IPsec': {'IPsec': 9}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {'OpenSSL': {'OpenSSL': 1}}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 2, 'EAL 3': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 15, 'FAU_GEN.2': 9, 'FAU_SAR.1': 13, 'FAU_SAR.2': 11, 'FAU_STG.1': 12, 'FAU_STG.4': 11, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM.1': 13, 'FCS_COP.1': 12, 'FCS_CKM.2': 1, 'FCS_CKM.4': 7, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACC.1': 28, 'FDP_ACF.1': 23, 'FDP_RIP.1': 8, 'FDP_ACF.1.3': 1, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 1, 'FDP_ITC.2': 1, 'FDP_ACC.1.1': 2, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 2, 'FDP_ACF': 1}, 'FIA': {'FIA_AFL.1': 11, 'FIA_ATD.1': 11, 'FIA_SOS.1': 11, 'FIA_UAU.1': 14, 'FIA_UAU.7': 11, 'FIA_UID.1': 23, 'FIA_USB.1': 9, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MSA.1': 26, 'FMT_MSA.3': 24, 'FMT_MTD.1': 19, 'FMT_SMF.1': 24, 'FMT_SMR.1': 29, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_STM.1': 11, 'FPT_TST.1': 9, 'FPT_FDI_EXP.1': 14, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1.1': 1, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 10, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 41, 'D.FUNC': 20, 'D.PROT': 14, 'D.CONF': 16, 'D.ENCRYPTION': 14, 'D.ENCRYPTIO': 1}, 'O': {'O.HDD.ENCRYPTION': 11, 'O.AUDIT_STORAGE.PROTECTED': 9, 'O.AUDIT_ACCESS.AUTHORIZED': 9, 'O.DOC.NO_DIS': 9, 'O.DOC.NO_ALT': 9, 'O.FUNC.NO_ALT': 9, 'O.PROT.NO_ALT': 9, 'O.CONF.NO_DIS': 7, 'O.CONF.NO_ALT': 9, 'O.USER.AUTHORIZED': 15, 'O.INTERFACE.MANAGED': 9, 'O.SOFTWARE.VERIFIED': 9, 'O.AUDIT.LOGGED': 9, 'O.AUDIT_STORAGE.PROTE': 2, 'O.AUDIT_ACCESS.AUTHORI': 2, 'O.CONF.NO.DIS': 2}, 'T': {'T.LOGGING': 4, 'T.DOC.DIS': 3, 'T.DOC.ALT': 3, 'T.FUNC.ALT': 3, 'T.PROT.ALT': 3, 'T.CONF.DIS': 3, 'T.CONF.ALT': 3, 'T.NO_ALT': 9, 'T.LOGGED': 9, 'T.REVIEWED': 4}, 'A': {'A.ACCESS.MANAGED': 2, 'A.USER.TRAINING': 3, 'A.ADMIN.TRAINING': 2, 'A.ADMIN.TRUST': 3, 'A.ACCESS.MANAG': 1, 'A.ADMIN.TRAININ': 1}, 'R': {'R.AUTHORIZATION': 2, 'R.TRAINING': 3, 'R.AUTHORIZED': 25, 'R.TRAINED': 4, 'R.AUTHORIZ': 1}, 'OT': {'OT.ALT': 3, 'OT.NO_ALT': 9}, 'OE': {'OE': 4, 'OE.AUDIT_STORAGE.PROTECTED': 3, 'OE.AUDIT_ACCESS.AUTHORIZED': 3, 'OE.PHYSICAL.MANAGED': 3, 'OE.USER.AUTHORIZED': 10, 'OE.USER.TRAINED': 4, 'OE.ADMIN.TRAINED': 4, 'OE.ADMIN.TRUSTED': 4, 'OE.AUDIT.REVIEWED': 4, 'OE.INTERFACE.MANAGED': 4, 'OE.PHYISCAL.MANAGED': 2}}, 'vendor': {'STMicroelectronics': {'STM': 12}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 9}}, 'DES': {'DES': {'DES': 3}, '3DES': {'3DES': 3}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 2, 'TLSv1.2': 1}}, 'IKE': {'IKEv1': 2}, 'IPsec': {'IPsec': 5}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 180-4': 3, 'FIPS PUB 197': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '4fc02c28ef24851a640e05507bcb85301dd468d94ef3a0a14d9e96ae0c9a1b4b', 'st_pdf_hash': '3eed008d7578a9a00004ce20087da1b5a39b4f571173613043f8763073d49275', 'report_txt_hash': '7afa281668dc8cb4bd673e2d4a20cb06fd0c3cd53e821fb00955f124987712d1', 'st_txt_hash': '57606f2685016b038609980511b7c19c8731657e1a409104502ebf133d715c6a'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 1}, 'rules_crypto_schemes': {'SSL': 1, 'TLS': 1}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {'malfunction': 1}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 9, '3DES': 3}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {'TLS': 2}, 'rules_randomness': {}, 'rules_tee': {}, 'rules_side_channels': {'malfunction': 1}} values inserted.
  • 13.06.2022 The certificate data changed.
    Certificate changed

    The Status was updated.

    • The new value is archived.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 433136, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 36, '/Author': '', '/CreationDate': "D:20170911101149+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 11', '/ModDate': "D:20170911101223+09'00'", '/Producer': 'Adobe PDF Library 11.0', '/Title': ''}.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['5100.002.005', '1.010', '01.010']}.
    • The cert_id property was set to CRP-C0555-01.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name TASKalfa 8052ci, TASKalfa 7052ci, TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci(Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12 System: 2NH_20IS.C01.010HS Panel: 2ND_70IS.CM1.010 FAX: 3R2_5100.002.005 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/c0555_eimg.pdf",
  "dgst": "4b57463dc2606b9e",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0555",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.010",
        "5100.002.005",
        "01.010"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0555",
      "certification_date": "2017-06",
      "claim": "EAL3+ALC_FLR.2\n\t  PP",
      "enhanced": {
        "assurance_level": "EAL3 Augmented with ALC_FLR.2",
        "cc_version": "3.1 Release4",
        "cert_link": "https://www.ipa.go.jp/en/security/c0555_eimg.pdf",
        "certification_date": "2017-06-12",
        "description": "PRODUCT DESCRIPTION \n   Description of TOE \n   The TOE is a Multi-Function Printer, which has Copy, Scan, Print, FAX and Document Box functionality. This TOE provides security functionalities, which conform to IEEE Std 2600.1\u2122-2009 that is a protection profile for Hardcopy devices, for a purpose of preventing unauthorized disclosure and alteration of user document data.  \n    \n   TOE security functionality \n   This TOE provides the following security functionalities. \n    \n    \n      \n      - \n      User Authentication: The functionality that performs user identification and authentication. \n      \n      \n      - \n      Job Authorization: The functionality that restricts the available functions of a user. \n      \n      \n      - \n      Document Access Control: The functionality that restricts access to user document data to authorized users only. \n      \n      \n      - \n      Hard Disk Data Encryption: The functionality that encrypts data stored in hard disk drive. \n      \n      \n      - \n      Data Overwrite: The functionality that overwrites data stored in a product, and disables the data to be re-used. \n      \n      \n      - \n      Audit Logs: The functionality that records audit logs relevant to the security functionalities. \n      \n      \n      - \n      Security Management: The functionality that restricts management of the security functionalities to authorized users only. \n      \n      \n      - \n      Self Test: The functionality that verifies the integrity of executable codes of security functionality and setting data. \n      \n      \n      - \n      Network Data Protection: The functionality that encrypts communication data, and prevents unauthorized transmission to an internal network via external interfaces such as public lines.",
        "evaluation_facility": "Information Technology Security Center Evaluation Department",
        "product": "TASKalfa 8052ci, TASKalfa 7052ci, TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci(Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) \n      all of the above with Data Security Kit (E), FAX System 12",
        "product_type": "Multi-Function Printer",
        "protection_profile": "IEEE Std 2600.1\u2122-2009",
        "report_link": "https://www.ipa.go.jp/en/security/c0555_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0555_est.pdf",
        "toe_version": "System: 2NH_20IS.C01.010HS \n      Panel: 2ND_70IS.CM1.010 \n      FAX: 3R2_5100.002.005",
        "vendor": "KYOCERA Document Solutions Inc."
      },
      "supplier": "KYOCERA Document Solutions Inc.",
      "toe_japan_name": "TASKalfa 8052ci, TASKalfa 7052ci,TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci (Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E),\n\t\t\tFAX System 12\n\t\t\tSystem: 2NH_20IS.C01.010HS\n\t\t\tPanel: 2ND_70IS.CM1.010\n\t\t\tFAX: 3R2_5100.002.005",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0555_it5569.html",
      "toe_overseas_name": "TASKalfa 8052ci, TASKalfa 7052ci,TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci (Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E),\n\t\t\tFAX System 12\n\t\t\tSystem: 2NH_20IS.C01.010HS\n\t\t\tPanel: 2ND_70IS.CM1.010\n\t\t\tFAX: 3R2_5100.002.005"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KYOCERA Document Solutions Inc.",
  "manufacturer_web": "https://www.kyoceradocumentsolutions.com/",
  "name": "TASKalfa 8052ci, TASKalfa 7052ci, TASKalfa 8052ciG, TASKalfa 7052ciG(KYOCERA), CS 8052ci, CS 7052ci(Copystar), 8006ci, 7006ci(TA Triumph-Adler/UTAX) all of the above with Data Security Kit (E), FAX System 12 System: 2NH_20IS.C01.010HS Panel: 2ND_70IS.CM1.010 FAX: 3R2_5100.002.005",
  "not_valid_after": "2022-06-12",
  "not_valid_before": "2017-06-12",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0555_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR": 1,
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1,
          "EAL3": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20170711105121+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 11",
      "/ModDate": "D:20170711105252+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/Title": "",
      "pdf_file_size_bytes": 453592,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 1
    },
    "report_filename": "c0555_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "CRP-C0555-01": 1,
          "Certification No. C0555": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 2,
          "A.USER": 1
        },
        "T": {
          "T.CONF": 2,
          "T.DOC": 2,
          "T.FUNC": 1,
          "T.PROT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 4,
          "EAL3 augmented": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {
        "OpenSSL": {
          "OpenSSL": 1
        }
      },
      "crypto_protocol": {
        "IKE": {
          "IKEv1": 5,
          "IKEv2": 1
        },
        "IPsec": {
          "IPsec": 9
        },
        "TLS": {
          "TLS": {
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 2,
          "CCMB-2012-09-003": 2,
          "CCMB-2012-09-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20170911101149+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 11",
      "/ModDate": "D:20170911101223+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/Title": "",
      "pdf_file_size_bytes": 433136,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 36
    },
    "st_filename": "c0555_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ADMIN": 6,
          "A.USER": 3
        },
        "D": {
          "D.CONF": 16,
          "D.DOC": 41,
          "D.FUNC": 20,
          "D.PROT": 14
        },
        "O": {
          "O.AUDIT": 9,
          "O.AUDIT_ACCESS": 11,
          "O.AUDIT_STORAGE": 11,
          "O.CONF": 18,
          "O.DOC": 18,
          "O.FUNC": 9,
          "O.HDD": 11,
          "O.INTERFACE": 9,
          "O.PROT": 9,
          "O.SOFTWARE": 9,
          "O.USER": 15
        },
        "OE": {
          "OE.ADMIN": 8,
          "OE.AUDIT": 4,
          "OE.AUDIT_ACCESS": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.INTERFACE": 4,
          "OE.PHYISCAL": 2,
          "OE.PHYSICAL": 3,
          "OE.USER": 14
        },
        "T": {
          "T.CONF": 6,
          "T.DOC": 6,
          "T.FUNC": 3,
          "T.PROT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 5,
          "ALC_LCD.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 1,
          "EAL3": 3
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 9,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 12,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 10,
          "FAU_SAR.2.1": 1,
          "FAU_STG": 1,
          "FAU_STG.1": 11,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 9,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 12,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 1,
          "FCS_CKM.4": 5,
          "FCS_COP.1": 10,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 28,
          "FDP_ACC.1.1": 2,
          "FDP_ACF": 1,
          "FDP_ACF.1": 23,
          "FDP_ACF.1.3": 1,
          "FDP_IFC": 1,
          "FDP_IFC.1": 2,
          "FDP_IFF": 1,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1,
          "FDP_RIP.1": 9,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 11,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 11,
          "FIA_SOS.1.1": 1,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 11,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 21,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 9,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA.1": 26,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 24,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 19,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 24,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 24,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 3,
          "FPT_FDI_EXP.1": 14,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 11,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 9,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 10,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 14,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKEv1": 2
        },
        "IPsec": {
          "IPsec": 5
        },
        "TLS": {
          "TLS": {
            "TLS": 2,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-4": 4,
          "FIPS PUB 197": 3
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 5
          }
        },
        "DES": {
          "3DES": {
            "3DES": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "KDC",
      "/CreationDate": "D:20170907124811+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2013",
      "/ModDate": "D:20170907124811+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2013",
      "/Subject": "ISO15408\u8a8d\u8a3c\u5bfe\u5fdc\u8cc7\u6599",
      "/Title": "Security Target",
      "pdf_file_size_bytes": 1006208,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 97
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL3+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "IEEE 2600.1\u00e2\u201e\u00a2-2009",
            "IEEE 2600.1\u0026trade;-2009"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf",
        "pp_name": "IEEE Standard for a Protection Profile in Operational Environment A"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0555_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0555_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "53222824c6ec0ebd41006322b2594587012428e0459bb28469335dde7f8ce136",
      "txt_hash": "d1d842c4cef50d9f401e1216c11853776296b36a98f6fe338ec9bf15c59d65c7"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "4fc02c28ef24851a640e05507bcb85301dd468d94ef3a0a14d9e96ae0c9a1b4b",
      "txt_hash": "7afa281668dc8cb4bd673e2d4a20cb06fd0c3cd53e821fb00955f124987712d1"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3eed008d7578a9a00004ce20087da1b5a39b4f571173613043f8763073d49275",
      "txt_hash": "57606f2685016b038609980511b7c19c8731657e1a409104502ebf133d715c6a"
    }
  },
  "status": "archived"
}