Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model 1.0

CSV information ?

Status archived
Valid from 14.12.2016
Valid until 14.12.2021
Scheme 🇯🇵 JP
Manufacturer Canon Inc.
Category Multi-Function Devices
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0534

Certificate ?

Extracted keywords

Security level
EAL2
Security Assurance Requirements (SAR)
ALC_FLR.2
Evaluation facilities
ECSEC Laboratory

File metadata

Creation date: D:20170110105331+09'00'
Modification date: D:20170110105447+09'00'
Pages: 1
Creator: Word 用 Acrobat PDFMaker 11
Producer: Adobe PDF Library 11.0

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
IPsec

Vendor
Microsoft

Security level
EAL2, EAL2 augmented
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CRP-C0534-01, Certification No. C0534
Evaluation facilities
ECSEC Laboratory

Standards
FIPS PUB 186-2, FIPS 186-2, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date: D:20170629094137+09'00'
Modification date: D:20170629094246+09'00'
Pages: 35
Creator: Word 用 Acrobat PDFMaker 11
Producer: Adobe PDF Library 11.0

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, 3DES
Asymmetric Algorithms
ECDH, DH
Hash functions
SHA-256

Vendor
Microsoft, Microsoft Corporation

Security level
EAL2, EAL 2, EAL2 augmented, EAL 2 augmented
Claims
D.DOC, D.FUNC, D.PROT, D.CONF, O.DOC, O.FUNC, O.PROT, O.CONF, O.USER, O.INTERFACE, O.SOFTWARE, O.AUDIT, T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN, OE.AUDIT_STORAGE, OE.AUDIT_ACCESS, OE.INTERFACE, OE.PHYSICAL, OE.USER, OE.ADMIN, OE.AUDIT, OE.PHYISCAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, APE_ECD, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_GEN.1, FAU_GEN.2, FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_COP.1, FCS_CKM.1, FCS_CKM.2, FCS_CKM.4, FCS_COP.1.1, FCS_CKM.1.1, FCS_CKM.2.1, FDP_ACC.1, FDP_ACF.1, FDP_RIP.1, FDP_IFF, FDP_IFC, FDP_IFC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1.1, FDP_ITC.1, FDP_ITC.2, FIA_ATD.1, FIA_UAU.1, FIA_UID.1, FIA_USB.1, FIA_AFL.1, FIA_SOS.1, FIA_UAU.7, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_SOS.1.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMF.1.1, FPT_CIP_EXP, FPT_FDI_EXP, FPT_STM.1, FPT_TST.1, FPT_CIP_EXP.1, FPT_FDI_EXP.1, FPT_CIP_EXP.1.1, FPT_CIP_EXP.1.2, FPT_FDI_EXP.1.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 197, FIPS PUB 46-3, FIPS PUB 186-2

File metadata

Creation date: D:20170627092121+09'00'
Modification date: D:20170627092121+09'00'
Pages: 63
Creator: Microsoft® Word 2016
Producer: Microsoft® Word 2016

References

No references.

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0534

Extracted SARs

ALC_FLR.2, AGD_PRE.1, ASE_REQ.2, ASE_OBJ.2, AGD_OPE.1, ALC_CMS.2, ALC_CMC.2, ASE_TSS.1, AVA_VAN.2, ASE_CCL.1, ASE_INT.1, ALC_DEL.1, ASE_ECD.1, ATE_FUN.1, ATE_COV.1, ASE_SPD.1, ADV_TDS.1, ATE_IND.2, ADV_ARC.1, ADV_FSP.2

Scheme data ?

Cert Id C0534
Supplier Canon Inc.
Toe Overseas Name Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model1.0
Claim EAL2+ALC_FLR.2PP
Certification Date 2016-12
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0534_it6603.html
Toe Japan Name Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model1.0
Enhanced
Product Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model
Toe Version 1.0
Product Type Multifunction Product
Certification Date 2016-12-14
Cc Version 3.1 Release4
Assurance Level EAL2 Augmented with ALC_FLR.2
Protection Profile U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2â„¢-2009)
Vendor Canon Inc.
Evaluation Facility ECSEC Laboratory Inc. Evaluation Center
Report Link https://www.ipa.go.jp/en/security/c0534_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0534_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0534_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a MFP (Multifunction Product) that offers Copy, Print, Universal Send, Fax, I-Fax, and Mail Box capabilities. The TOE is capable of fully implementing the functionality required by the U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std 2600.2â„¢-2009) defined as the Protection Profile for MFP. TOE security functionality The TOE embodies the following security functions. - User Authentication FunctionFunction for identifying and authenticating the user. - Function Use Restriction FunctionFunction for restricting the use of the MFP depending on the authority of the user. - Job Output Restriction FunctionFunction for restricting access to print, cancel, and other jobs to the user that executed the job and the administrator. - Forward Received Jobs FunctionFunction for restricting the machine from forwarding received data directly to the LAN. - HDD Data Erase FunctionFunction for erasing unnecessary data from the hard disk by overwriting the data. - HDD Data Encryption FunctionFunction for encrypting all data stored in the HDD. - LAN Data Protection FunctionFunction for protecting all IP packets that are communicated with an IT device. - Self-Test FunctionFunction for testing the integrity of the executable code at startup. - Audit Log FunctionFunction for generating audit logs on security events and allowing them to be viewed by the administrator. - Management FunctionFunction for restricting device settings that influence security to be made only by the administrator.

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '0a9253de8f2d8593132b3c6dbff9c3f81657712f98896e4329ce3a3a33adde57', 'txt_hash': '88582720431fbf5f09d41a00633a97c7b16891068cbdd0a6011f0706bb75f97a'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '1696f91a96da0bbf477f4231d94a877f9bf69a4e8d6e6aeade006fbca5f0f2f6', 'txt_hash': '8e44abd0b7646d09887c7686b987e8aa1c451f4f935b803cc3eeb31b9061566f'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '483b1ad2aee840a37d230a9de05fd8f89f31eccb5526265c5d9b4a5e2004ba9b', 'txt_hash': 'e67aa3520cf4b5ab27ccbb4e091a6f67cd009296ab3ddf3b37d852c5c933b398'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 453429, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 1, '/CreationDate': "D:20170110105331+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 11', '/Keywords': '', '/ModDate': "D:20170110105447+09'00'", '/Producer': 'Adobe PDF Library 11.0', '/Subject': '', '/Title': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'c0534_eimg.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0534.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to C0534.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'2016 3 6': 1, '2016 4 1': 1, '2016 7 1': 1, '2016 9 1': 1}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0534.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'claim': 'EAL2+ALC_FLR.2PP'} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'C0534', 'toe_overseas_name': 'Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model1.0', 'claim': 'EAL2+ALC_FLR.2', 'certification_date': '2016-12', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0534_it6603.html', 'toe_japan_name': 'Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model1.0', 'enhanced': {'__insert__': {'report_link': 'https://www.ipa.go.jp/en/security/c0534_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0534_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0534_est.pdf'}, '__update__': {'product': 'Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model', 'toe_version': '1.0', 'certification_date': '2016-12-14', 'cc_version': '3.1 Release4', 'assurance_level': 'EAL2 Augmented with ALC_FLR.2', 'protection_profile': 'U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2â„¢-2009)', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is a MFP (Multifunction Product) that offers Copy, Print, Universal Send, Fax, I-Fax, and Mail Box capabilities. The TOE is capable of fully implementing the functionality required by the U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std 2600.2â„¢-2009) defined as the Protection Profile for MFP. \n \n TOE security functionality \n The TOE embodies the following security functions. \n \n \n \n - \n User Authentication FunctionFunction for identifying and authenticating the user. \n \n \n - \n Function Use Restriction FunctionFunction for restricting the use of the MFP depending on the authority of the user. \n \n \n - \n Job Output Restriction FunctionFunction for restricting access to print, cancel, and other jobs to the user that executed the job and the administrator. \n \n \n - \n Forward Received Jobs FunctionFunction for restricting the machine from forwarding received data directly to the LAN. \n \n \n - \n HDD Data Erase FunctionFunction for erasing unnecessary data from the hard disk by overwriting the data. \n \n \n - \n HDD Data Encryption FunctionFunction for encrypting all data stored in the HDD. \n \n \n - \n LAN Data Protection FunctionFunction for protecting all IP packets that are communicated with an IT device. \n \n \n - \n Self-Test FunctionFunction for testing the integrity of the executable code at startup. \n \n \n - \n Audit Log FunctionFunction for generating audit logs on security events and allowing them to be viewed by the administrator. \n \n \n - \n Management FunctionFunction for restricting device settings that influence security to be made only by the administrator.'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'C0395', 'supplier': 'Canon Inc.', 'toe_overseas_name': '-----', 'claim': 'EAL3+ALC_FLR.2', 'certification_date': '2013-07', 'toe_overseas_link': None, 'toe_japan_name': 'Canon imageRUNNER ADVANCE C9200 PRO Series / C7200 Series 2600.1 model (JP)1.1', 'toe_japan_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0395_it2397.html', 'enhanced': {'product': 'Canon imageRUNNER ADVANCE C9200 PRO Series / C7200 Series 2600.1 model (JP)', 'toe_version': '1.1', 'product_type': 'Multifunction Product', 'certification_date': '2013-07-10', 'cc_version': '3.1', 'assurance_level': 'EAL3 Augmented with ALC_FLR.2', 'protection_profile': 'IEEE Std 2600.1-2009', 'vendor': 'Canon Inc.', 'evaluation_facility': 'ECSEC Laboratory Inc.\n Evaluation Center', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is a MFP (Multifunction Product) that offers Copy, Print, Universal Send, Fax, I-Fax, and Mail Box capabilities. The TOE is capable of fully implementing the functionality required by the IEEE Std 2600.1â„¢-2009 defined as the Protection Profile for MFP. \n \n TOE security functionality \n The TOE embodies the following security functions. \n \n \n \n - \n User Authentication Function \n \n \n \n Function for identifying and authenticating the user. \n \n \n - \n Function Use Restriction Function \n \n \n \n Function for restricting the use of the MFP depending on the authority of the user. \n \n \n - \n Job Output Restriction Function \n \n \n \n Function for restricting access to print, cancel, and other jobs to the user that executed the job and the administrator. \n \n \n - \n Forward Received Jobs Function \n \n \n \n Function for restricting the machine from forwarding received data directly to the LAN. \n \n \n - \n HDD Data Erase Function \n \n \n \n Function for erasing unnecessary data from the hard disk by overwriting the data. \n \n \n - \n HDD Data Encryption Function \n \n \n \n Function for encrypting all data stored in the HDD, and for restricting the connection of the HDD Data Encryption & Mirroring Board with the correct MFP. \n \n \n - \n LAN Data Protection Function \n \n \n \n Function for protecting all IP packets that are communicated with an IT device. \n \n \n - \n Self-Test Function \n \n \n \n Function for testing the integrity of the executable code at startup. \n \n \n - \n Audit Log Function \n \n \n \n Function for generating audit logs on security events and allowing them to be viewed by the administrator. \n \n \n - \n Management Function \n \n \n \n Function for restricting device settings that influence security to be made only by the administrator.'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 1696f91a96da0bbf477f4231d94a877f9bf69a4e8d6e6aeade006fbca5f0f2f6.
    • The st_txt_hash property was set to 8e44abd0b7646d09887c7686b987e8aa1c451f4f935b803cc3eeb31b9061566f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 847073, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 63, '/Producer': 'Microsoft® Word 2016', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20170627092121+09'00'", '/ModDate': "D:20170627092121+09'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:stds-ipr@ieee.org']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 9, 'EAL 2': 2, 'EAL2 augmented': 8, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 12, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'APE': {'APE_ECD': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 13, 'FAU_GEN.2': 6, 'FAU_SAR.1': 8, 'FAU_SAR.2': 6, 'FAU_STG.1': 8, 'FAU_STG.4': 6, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 27, 'FCS_CKM.1': 28, 'FCS_CKM.2': 14, 'FCS_CKM.4': 14, 'FCS_COP.1.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1}, 'FDP': {'FDP_ACC.1': 46, 'FDP_ACF.1': 35, 'FDP_RIP.1': 6, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_IFC.1': 4, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 3, 'FDP_ACF.1.4': 3, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6}, 'FIA': {'FIA_ATD.1': 9, 'FIA_UAU.1': 13, 'FIA_UID.1': 23, 'FIA_USB.1': 7, 'FIA_AFL.1': 7, 'FIA_SOS.1': 6, 'FIA_UAU.7': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_SOS.1.1': 1}, 'FMT': {'FMT_MSA.1': 25, 'FMT_MSA.3': 24, 'FMT_MTD.1': 18, 'FMT_SMF.1': 24, 'FMT_SMR.1': 34, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 2, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_CIP_EXP': 2, 'FPT_FDI_EXP': 3, 'FPT_STM.1': 9, 'FPT_TST.1': 6, 'FPT_CIP_EXP.1': 16, 'FPT_FDI_EXP.1': 11, 'FPT_CIP_EXP.1.1': 2, 'FPT_CIP_EXP.1.2': 3, 'FPT_FDI_EXP.1.1': 2, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 15, 'FTA_SSL.3.1': 2}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 19, 'D.FUNC': 11, 'D.PROT': 6, 'D.CONF': 8}, 'O': {'O.DOC': 14, 'O.FUNC': 7, 'O.PROT': 7, 'O.CONF': 14, 'O.USER': 13, 'O.INTERFACE': 7, 'O.SOFTWARE': 6, 'O.AUDIT': 6}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 4, 'OE.AUDIT_ACCESS': 4, 'OE.INTERFACE': 4, 'OE.PHYSICAL': 2, 'OE.USER': 14, 'OE.ADMIN': 8, 'OE.AUDIT': 4, 'OE.PHYISCAL': 2}}, 'vendor': {'Microsoft': {'Microsoft': 2, 'Microsoft Corporation': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'DES': {'3DES': {'3DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}}, 'FF': {'DH': {'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 3, 'FIPS PUB 46-3': 1, 'FIPS PUB 186-2': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0534_est.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0534_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0534_erpt.pdf, code: nok'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0534_erpt.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to 1696f91a96da0bbf477f4231d94a877f9bf69a4e8d6e6aeade006fbca5f0f2f6.
    • The st_txt_hash property was set to 8e44abd0b7646d09887c7686b987e8aa1c451f4f935b803cc3eeb31b9061566f.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 847073, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 63, '/Producer': 'Microsoft® Word 2016', '/Creator': 'Microsoft® Word 2016', '/CreationDate': "D:20170627092121+09'00'", '/ModDate': "D:20170627092121+09'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:stds-ipr@ieee.org']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 9, 'EAL 2': 2, 'EAL2 augmented': 8, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 12, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'APE': {'APE_ECD': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 13, 'FAU_GEN.2': 6, 'FAU_SAR.1': 8, 'FAU_SAR.2': 6, 'FAU_STG.1': 8, 'FAU_STG.4': 6, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 27, 'FCS_CKM.1': 28, 'FCS_CKM.2': 14, 'FCS_CKM.4': 14, 'FCS_COP.1.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1}, 'FDP': {'FDP_ACC.1': 46, 'FDP_ACF.1': 35, 'FDP_RIP.1': 6, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_IFC.1': 4, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 3, 'FDP_ACF.1.4': 3, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6}, 'FIA': {'FIA_ATD.1': 9, 'FIA_UAU.1': 13, 'FIA_UID.1': 23, 'FIA_USB.1': 7, 'FIA_AFL.1': 7, 'FIA_SOS.1': 6, 'FIA_UAU.7': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_SOS.1.1': 1}, 'FMT': {'FMT_MSA.1': 25, 'FMT_MSA.3': 24, 'FMT_MTD.1': 18, 'FMT_SMF.1': 24, 'FMT_SMR.1': 34, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1.1': 2, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_CIP_EXP': 2, 'FPT_FDI_EXP': 3, 'FPT_STM.1': 9, 'FPT_TST.1': 6, 'FPT_CIP_EXP.1': 16, 'FPT_FDI_EXP.1': 11, 'FPT_CIP_EXP.1.1': 2, 'FPT_CIP_EXP.1.2': 3, 'FPT_FDI_EXP.1.1': 2, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 15, 'FTA_SSL.3.1': 2}, 'FTP': {'FTP_ITC.1': 12, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 19, 'D.FUNC': 11, 'D.PROT': 6, 'D.CONF': 8}, 'O': {'O.DOC': 14, 'O.FUNC': 7, 'O.PROT': 7, 'O.CONF': 14, 'O.USER': 13, 'O.INTERFACE': 7, 'O.SOFTWARE': 6, 'O.AUDIT': 6}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 4, 'OE.AUDIT_ACCESS': 4, 'OE.INTERFACE': 4, 'OE.PHYSICAL': 2, 'OE.USER': 14, 'OE.ADMIN': 8, 'OE.AUDIT': 4, 'OE.PHYISCAL': 2}}, 'vendor': {'Microsoft': {'Microsoft': 2, 'Microsoft Corporation': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'DES': {'3DES': {'3DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}}, 'FF': {'DH': {'DH': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 3, 'FIPS PUB 46-3': 1, 'FIPS PUB 186-2': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0534_est.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values added.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0534_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]} values discarded.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2â„¢-200...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2â„¢-200...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'c0534_erpt.pdf', 'st_filename': 'c0534_est.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'JP': {'__update__': {'CRP-C0534-01': 1}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_claims': {'__update__': {'T': {'T.DOC': 2, 'T.FUNC': 1, 'T.PROT': 1, 'T.CONF': 2}, 'A': {'A.ACCESS': 1, 'A.USER': 1, 'A.ADMIN': 2}}, '__delete__': ['R', 'OT']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 12}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_GEN.1': 13, 'FAU_GEN.2': 6, 'FAU_SAR.1': 8, 'FAU_SAR.2': 6, 'FAU_STG.1': 8}}, 'FCS': {'__update__': {'FCS_COP.1': 27, 'FCS_CKM.1': 28, 'FCS_CKM.4': 14}}, 'FDP': {'__update__': {'FDP_ACC.1': 46, 'FDP_ACF.1': 35, 'FDP_RIP.1': 6}}, 'FIA': {'__update__': {'FIA_ATD.1': 9, 'FIA_UAU.1': 13, 'FIA_UID.1': 23, 'FIA_USB.1': 7}}, 'FMT': {'__update__': {'FMT_MSA.3': 24, 'FMT_MTD.1.1': 2, 'FMT_SMF.1': 24, 'FMT_SMR.1': 34}}, 'FPT': {'__update__': {'FPT_STM.1': 9, 'FPT_CIP_EXP.1': 16, 'FPT_FDI_EXP.1': 11}}, 'FTA': {'__update__': {'FTA_SSL.3': 15}}, 'FTP': {'__update__': {'FTP_ITC.1': 12}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.FUNC': 11}}, 'O': {'O.DOC': 14, 'O.FUNC': 7, 'O.PROT': 7, 'O.CONF': 14, 'O.USER': 13, 'O.INTERFACE': 7, 'O.SOFTWARE': 6, 'O.AUDIT': 6}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 4, 'OE.AUDIT_ACCESS': 4, 'OE.INTERFACE': 4, 'OE.PHYSICAL': 2, 'OE.USER': 14, 'OE.ADMIN': 8, 'OE.AUDIT': 4, 'OE.PHYISCAL': 2}}, '__delete__': ['R', 'OT']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DH': {'__update__': {'DH': 2}}}}}}, 'randomness': {}, 'cipher_mode': {}, 'tee_name': {}} data.

    The computed heuristics were updated.

    • The cert_id property was set to C0534.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 420584, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 35, '/Author': '', '/CreationDate': "D:20170629094137+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 11', '/ModDate': "D:20170629094246+09'00'", '/Producer': 'Adobe PDF Library 11.0', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2â„¢-200...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/4c6bd7a7da1a0529.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/4c6bd7a7da1a0529.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': ['mailto:stds-ipr@ieee.org']}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'CRP-C0534-01': 70, 'Certification No. C0534': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4, 'EAL2 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 3}}, 'cc_sfr': {}, 'cc_claims': {'T': {'T.DOC.DIS': 2, 'T.DOC.ALT': 2, 'T.FUNC.ALT': 2, 'T.PROT.ALT': 2, 'T.CONF.DIS': 2, 'T.CONF.ALT': 2, 'T.LOGGING': 2}, 'A': {'A.ACCESS.MANAGED': 1, 'A.USER.TRAINING': 1, 'A.ADMIN.TRAINING': 1, 'A.ADMIN.TRUST': 1}, 'R': {'R.AUTHORIZATION': 2, 'R.TRAINING': 1}, 'OT': {'OT.ALT': 2}}, 'vendor': {'Microsoft': {'Microsoft': 4}}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'IPsec': {'IPsec': 8}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-2': 1, 'FIPS 186-2': 1}, 'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 9, 'EAL 2': 2, 'EAL2 augmented': 8, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 11, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'APE': {'APE_ECD': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_GEN.1': 18, 'FAU_GEN.2': 7, 'FAU_SAR.1': 10, 'FAU_SAR.2': 7, 'FAU_STG.1': 10, 'FAU_STG.4': 6, 'FAU_GEN': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_COP.1': 28, 'FCS_CKM.1': 31, 'FCS_CKM.2': 14, 'FCS_CKM.4': 15, 'FCS_COP.1.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.2.1': 1}, 'FDP': {'FDP_ACC.1': 51, 'FDP_ACF.1': 48, 'FDP_RIP.1': 7, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_IFC.1': 4, 'FDP_ACC.1.1': 3, 'FDP_ACF.1.1': 3, 'FDP_ACF.1.2': 3, 'FDP_ACF.1.3': 3, 'FDP_ACF.1.4': 3, 'FDP_RIP.1.1': 1, 'FDP_ITC.1': 6, 'FDP_ITC.2': 6}, 'FIA': {'FIA_ATD.1': 11, 'FIA_UAU.1': 16, 'FIA_UID.1': 26, 'FIA_USB.1': 8, 'FIA_AFL.1': 7, 'FIA_SOS.1': 6, 'FIA_UAU.7': 7, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_SOS.1.1': 1}, 'FMT': {'FMT_MSA.1': 25, 'FMT_MSA.3': 27, 'FMT_MTD.1': 18, 'FMT_MTD.1.1': 4, 'FMT_SMF.1': 30, 'FMT_SMR.1': 38, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMF.1.1': 1}, 'FPT': {'FPT_CIP_EXP': 2, 'FPT_FDI_EXP': 3, 'FPT_STM.1': 11, 'FPT_TST.1': 6, 'FPT_CIP_EXP.1': 17, 'FPT_FDI_EXP.1': 12, 'FPT_CIP_EXP.1.1': 2, 'FPT_CIP_EXP.1.2': 3, 'FPT_FDI_EXP.1.1': 2, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 18, 'FTA_SSL.3.1': 2}, 'FTP': {'FTP_ITC.1': 13, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.DOC': 19, 'D.FUNC': 12, 'D.PROT': 6, 'D.CONF': 8}, 'O': {'O.DOC.NO_DIS': 7, 'O.DOC.NO_ALT': 7, 'O.FUNC.NO_ALT': 7, 'O.PROT.NO_ALT': 7, 'O.CONF.NO_DIS': 7, 'O.CONF.NO_ALT': 7, 'O.USER.AUTHORIZED': 13, 'O.INTERFACE.MANAGED': 7, 'O.SOFTWARE.VERIFIED': 6, 'O.AUDIT.LOGGED': 6}, 'T': {'T.DOC.DIS': 3, 'T.DOC.ALT': 3, 'T.FUNC.ALT': 3, 'T.PROT.ALT': 3, 'T.CONF.DIS': 3, 'T.CONF.ALT': 3, 'T.LOGGING': 3, 'T.NO_ALT': 7, 'T.LOGGED': 6, 'T.REVIEWED': 4}, 'A': {'A.ACCESS.MANAGED': 2, 'A.USER.TRAINING': 3, 'A.ADMIN.TRAINING': 2, 'A.ADMIN.TRUST': 3, 'A.ACCESS.MANAG': 1, 'A.ADMIN.TRAININ': 1}, 'R': {'R.AUTHORIZATION': 2, 'R.TRAINING': 3, 'R.AUTHORIZED': 23, 'R.TRAINED': 4, 'R.AUTHORIZ': 1}, 'OT': {'OT.ALT': 3, 'OT.NO_ALT': 7}, 'OE': {'OE.AUDIT_STORAGE.PROTECTED': 4, 'OE.AUDIT_ACCESS.AUTHORIZED': 4, 'OE.INTERFACE.MANAGED': 4, 'OE.PHYSICAL.MANAGED': 2, 'OE.USER.AUTHORIZED': 10, 'OE.USER.TRAINED': 4, 'OE.ADMIN.TRAINED': 4, 'OE.ADMIN.TRUSTED': 3, 'OE.AUDIT.REVIEWED': 4, 'OE.PHYISCAL.MANAGED': 2, 'OE.ADMIN.TRUST': 1}}, 'vendor': {'STMicroelectronics': {'STM': 12}, 'Microsoft': {'Microsoft': 2, 'Microsoft Corporation': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 4}}, 'DES': {'DES': {'DES': 2}, '3DES': {'3DES': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDH': {'ECDH': 2}}, 'FF': {'DH': {'DH': 4}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {'PRNG': {'DRBG': 2}, 'RNG': {'RBG': 2}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 1}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 3, 'FIPS PUB 46-3': 1, 'FIPS PUB 186-2': 3}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '0a9253de8f2d8593132b3c6dbff9c3f81657712f98896e4329ce3a3a33adde57', 'st_pdf_hash': '1696f91a96da0bbf477f4231d94a877f9bf69a4e8d6e6aeade006fbca5f0f2f6', 'report_txt_hash': '88582720431fbf5f09d41a00633a97c7b16891068cbdd0a6011f0706bb75f97a', 'st_txt_hash': '8e44abd0b7646d09887c7686b987e8aa1c451f4f935b803cc3eeb31b9061566f'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 1}, 'rules_asymmetric_crypto': {}, 'rules_pq_crypto': {}, 'rules_hashes': {}, 'rules_crypto_schemes': {}, 'rules_randomness': {}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {}} values inserted.
    • The st_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 4, '3DES': 2}, 'rules_asymmetric_crypto': {'ECDH': 2, 'DH': 4}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-256': 1}, 'rules_crypto_schemes': {}, 'rules_randomness': {'DRBG': 2, 'RBG': 2}, 'rules_tee': {'SE': 1}, 'rules_side_channels': {'malfunction': 1}} values inserted.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 420584, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 35, '/Author': '', '/CreationDate': "D:20170629094137+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 11', '/ModDate': "D:20170629094246+09'00'", '/Producer': 'Adobe PDF Library 11.0'}.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.0']}.
    • The cert_id property was set to CRP-C0534-01.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model 1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/c0534_eimg.pdf",
  "dgst": "4c6bd7a7da1a0529",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0534",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0534",
      "certification_date": "2016-12",
      "claim": "EAL2+ALC_FLR.2PP",
      "enhanced": {
        "assurance_level": "EAL2 Augmented with ALC_FLR.2",
        "cc_version": "3.1 Release4",
        "cert_link": "https://www.ipa.go.jp/en/security/c0534_eimg.pdf",
        "certification_date": "2016-12-14",
        "description": "PRODUCT DESCRIPTION \n    Description of TOE \n    The TOE is a MFP (Multifunction Product) that offers Copy, Print, Universal Send, Fax, I-Fax, and Mail Box capabilities. The TOE is capable of fully implementing the functionality required by the U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std 2600.2\u2122-2009) defined as the Protection Profile for MFP.  \n      \n    TOE security functionality \n    The TOE embodies the following security functions.  \n     \n     \n       \n       - \n       User Authentication FunctionFunction for identifying and authenticating the user. \n       \n       \n       - \n       Function Use Restriction FunctionFunction for restricting the use of the MFP depending on the authority of the user. \n       \n       \n       - \n       Job Output Restriction FunctionFunction for restricting access to print, cancel, and other jobs to the user that executed the job and the administrator. \n       \n       \n       - \n       Forward Received Jobs FunctionFunction for restricting the machine from forwarding received data directly to the LAN. \n       \n       \n       - \n       HDD Data Erase FunctionFunction for erasing unnecessary data from the hard disk by overwriting the data. \n       \n       \n       - \n       HDD Data Encryption FunctionFunction for encrypting all data stored in the HDD. \n       \n       \n       - \n       LAN Data Protection FunctionFunction for protecting all IP packets that are communicated with an IT device. \n       \n       \n       - \n       Self-Test FunctionFunction for testing the integrity of the executable code at startup. \n       \n       \n       - \n       Audit Log FunctionFunction for generating audit logs on security events and allowing them to be viewed by the administrator. \n       \n       \n       - \n       Management FunctionFunction for restricting device settings that influence security to be made only by the administrator.",
        "evaluation_facility": "ECSEC Laboratory Inc.\n       Evaluation Center",
        "product": "Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model",
        "product_type": "Multifunction Product",
        "protection_profile": "U.S. Government Approved Protection Profile - U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-2009)",
        "report_link": "https://www.ipa.go.jp/en/security/c0534_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0534_est.pdf",
        "toe_version": "1.0",
        "vendor": "Canon Inc."
      },
      "supplier": "Canon Inc.",
      "toe_japan_name": "Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model1.0",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0534_it6603.html",
      "toe_overseas_name": "Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model1.0"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Canon Inc.",
  "manufacturer_web": "https://www.canon.com/",
  "name": "Canon imageRUNNER ADVANCE C55900KG/C5500 Series 2600 model 1.0",
  "not_valid_after": "2021-12-14",
  "not_valid_before": "2016-12-14",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0534_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20170110105331+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 11",
      "/Keywords": "",
      "/ModDate": "D:20170110105447+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 453429,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 1
    },
    "report_filename": "c0534_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "CRP-C0534-01": 1,
          "Certification No. C0534": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 2,
          "A.USER": 1
        },
        "T": {
          "T.CONF": 2,
          "T.DOC": 2,
          "T.FUNC": 1,
          "T.PROT": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4,
          "EAL2 augmented": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 8
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 4
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 2,
          "CCMB-2012-09-003": 2,
          "CCMB-2012-09-004": 2
        },
        "FIPS": {
          "FIPS 186-2": 1,
          "FIPS PUB 186-2": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 4
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20170629094137+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 11",
      "/ModDate": "D:20170629094246+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 11.0",
      "pdf_file_size_bytes": 420584,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 35
    },
    "st_filename": "c0534_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDH": {
            "ECDH": 2
          }
        },
        "FF": {
          "DH": {
            "DH": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ADMIN": 6,
          "A.USER": 3
        },
        "D": {
          "D.CONF": 8,
          "D.DOC": 19,
          "D.FUNC": 11,
          "D.PROT": 6
        },
        "O": {
          "O.AUDIT": 6,
          "O.CONF": 14,
          "O.DOC": 14,
          "O.FUNC": 7,
          "O.INTERFACE": 7,
          "O.PROT": 7,
          "O.SOFTWARE": 6,
          "O.USER": 13
        },
        "OE": {
          "OE.ADMIN": 8,
          "OE.AUDIT": 4,
          "OE.AUDIT_ACCESS": 4,
          "OE.AUDIT_STORAGE": 4,
          "OE.INTERFACE": 4,
          "OE.PHYISCAL": 2,
          "OE.PHYSICAL": 2,
          "OE.USER": 14
        },
        "T": {
          "T.CONF": 6,
          "T.DOC": 6,
          "T.FUNC": 3,
          "T.PROT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 12
        },
        "APE": {
          "APE_ECD": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 1,
          "EAL2": 9,
          "EAL2 augmented": 8
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 2,
          "FAU_GEN.1": 13,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 8,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 8,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 6,
          "FAU_STG.4.1": 1
        },
        "FCS": {
          "FCS_CKM.1": 28,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 14,
          "FCS_CKM.2.1": 1,
          "FCS_CKM.4": 14,
          "FCS_COP.1": 27,
          "FCS_COP.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 46,
          "FDP_ACC.1.1": 3,
          "FDP_ACF.1": 35,
          "FDP_ACF.1.1": 3,
          "FDP_ACF.1.2": 3,
          "FDP_ACF.1.3": 3,
          "FDP_ACF.1.4": 3,
          "FDP_IFC": 1,
          "FDP_IFC.1": 4,
          "FDP_IFF": 1,
          "FDP_ITC.1": 6,
          "FDP_ITC.2": 6,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 7,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 9,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 6,
          "FIA_SOS.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 13,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 7,
          "FIA_UID.1": 23,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 7,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MSA.1": 25,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 24,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 18,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 24,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 34,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_CIP_EXP": 2,
          "FPT_CIP_EXP.1": 16,
          "FPT_CIP_EXP.1.1": 2,
          "FPT_CIP_EXP.1.2": 3,
          "FPT_FDI_EXP": 3,
          "FPT_FDI_EXP.1": 11,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 6,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 15,
          "FTA_SSL.3.1": 2
        },
        "FTP": {
          "FTP_ITC.1": 12,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 186-2": 3,
          "FIPS PUB 197": 3,
          "FIPS PUB 46-3": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 4
          }
        },
        "DES": {
          "3DES": {
            "3DES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2,
          "Microsoft Corporation": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20170627092121+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2016",
      "/ModDate": "D:20170627092121+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2016",
      "pdf_file_size_bytes": 847073,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "mailto:stds-ipr@ieee.org"
        ]
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 63
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_eal2_v1.0-1.pdf",
        "pp_name": "U.S. Government Protection Profile for Hardcopy Devices Version 1.0 (IEEE Std. 2600.2\u2122-200..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0534_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0534_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "483b1ad2aee840a37d230a9de05fd8f89f31eccb5526265c5d9b4a5e2004ba9b",
      "txt_hash": "e67aa3520cf4b5ab27ccbb4e091a6f67cd009296ab3ddf3b37d852c5c933b398"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "0a9253de8f2d8593132b3c6dbff9c3f81657712f98896e4329ce3a3a33adde57",
      "txt_hash": "88582720431fbf5f09d41a00633a97c7b16891068cbdd0a6011f0706bb75f97a"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "1696f91a96da0bbf477f4231d94a877f9bf69a4e8d6e6aeade006fbca5f0f2f6",
      "txt_hash": "8e44abd0b7646d09887c7686b987e8aa1c451f4f935b803cc3eeb31b9061566f"
    }
  },
  "status": "archived"
}