TOSHIBAe-STUDIO2528A/3028A/3528A/4528Aall of the above with FAX Unit and FIPS Hard Disk KitSYS V1.0

CSV information ?

Status active
Valid from 01.09.2022
Valid until 01.09.2027
Scheme 🇯🇵 JP
Manufacturer Toshiba TEC Corporation
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0758-01-2022

Certificate ?

Extracted keywords

Certificates
JISEC-CC-CRP-C0758-01-2022
Evaluation facilities
Information Technology Security Center

File metadata

Creation date: D:20221202092045+09'00'
Modification date: D:20221202092155+09'00'
Pages: 2
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-512
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Protocols
TLS 1.2, TLS
Randomness
DRBG
Block cipher modes
CBC

Vendor
Microsoft

Claims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FDP_DSK_EXT.1
Certificates
JISEC-CC-CRP-C0758-01-2022
Evaluation facilities
Information Technology Security Center

Side-channel analysis
malfunction

Standards
CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date: D:20230404143635+09'00'
Modification date: D:20230404151152+09'00'
Pages: 33
Creator: Word 用 Acrobat PDFMaker 17
Producer: Adobe PDF Library 17.11.238

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, AES-, HMAC, HMAC-SHA-512
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384
Schemes
MAC
Protocols
SSH, SSL, TLS, TLS 1.0, TLS 1.1, TLS 1.2, TLS1.2, IPsec
Randomness
PRNG, DRBG, RNG, RBG
Block cipher modes
CBC, GCM
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384

Security level
EAL1
Claims
D.USER, D.TSF, O.AUDIT, O.COMMS_PROTECTION, O.STORAGE_ENCRYPTION, O.PURGE_DATA, O.UPDATE_VERIFICATION, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.FAX_NET_SEPARATION, O.ADMIN_ROLES, O.ACCESS, O.TSF_SELF_TEST, O.KEY_MATERIAL, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_SPD.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_GEN.1, FAU_GEN.2, FAU_STG_EXT.1, FAU_GEN, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2.1, FCS_CKM_EXT, FCS_KDF_EXT, FCS_KYC_EXT, FCS_RBG_EXT, FCS_SMC_EXT, FCS_TLS_EXT, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4, FCS_COP.1, FCS_RBG_EXT.1, FCS_SMC_EXT.1, FCS_TLS_EXT.1, FCS_KYC_EXT.1, FCS_KDF_EXT.1, FCS_KDF_EXT.1.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_SMC_EXT.1.1, FCS_TLS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_CKM_EXT.4.1, FCS_COP.1.1, FCS_SNI_EXT.1.1, FCS_PCC_EXT.1, FCS_SSH_EXT.1, FCS_ITC.1, FCS_RGB_EXT.1, FDP_DSK_EXT, FDP_FXS_EXT, FDP_ACC.1, FDP_ACF.1, FDP_FXS_EXT.1, FDP_DSK_EXT.1, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FDP_FXS_EXT.1.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FDP_ACC, FIA_PMG_EXT, FIA_AFL.1, FIA_ATD.1, FIA_UAU.1, FIA_UAU.7, FIA_UID.1, FIA_USB.1, FIA_PMG, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_PMG_EXT.1, FIA_UAU, FMT_MOF.1, FMT_MSA.1, FMT_MSA.3, FMT_MTD.1, FMT_SMF.1, FMT_SMR.1, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_KYP_EXT, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_STM.1, FPT_TST_EXT.1, FPT_TUD_EXT.1, FPT_KYP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1.1, FPT_KYP_EXT.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_TRP.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.2, FTP_TRP.1.3, FTP_ITC_EXT.1, FTP_ITC

Side-channel analysis
malfunction

Standards
FIPS140-2, FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-108, NIST SP 800-132, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38D, NIST SP 800-56B, NIST SP 800-90B, RFC 2818, RFC 2246, RFC 4346, RFC 5246, RFC2818, ISO/IEC 10116, ISO/IEC 10118, ISO/IEC 18033-3, ISO/IEC 18031:2011

File metadata

Title: TOSHIBA e-STUDIO2528A/3028A/3528A/4528A all of the above with FAX Unit and FIPS Hard Disk Kit Security Target
Subject: セキュリティーターゲット
Keywords: HCD-PP
Author: TOSHIBA TEC
Creation date: D:20230403180729+09'00'
Modification date: D:20230403180729+09'00'
Pages: 86
Creator: Microsoft® Word for Microsoft 365
Producer: iText® Core 7.2.3 (AGPL version) ©2000-2022 iText Group NV

References

No references.

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0758-01-2022

Extracted SARs

AGD_OPE.1, ALC_CMC.1, ASE_INT.1, ASE_CCL.1, ASE_OBJ.1, ADV_FSP.1, ALC_CMS.1, ASE_SPD.1, ASE_REQ.1, ASE_TSS.1, ASE_ECD.1, ATE_IND.1, AVA_VAN.1, AGD_PRE.1

Scheme data ?

Cert Id C0758
Supplier TOSHIBA TEC CORPORATION
Toe Overseas Name TOSHIBA e-STUDIO2528A/3028A/3528A/4528A all of the above with FAX Unit and FIPS Hard Disk Kit SYS V1.0
Claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
Certification Date 2022-09
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0758_it1793.html
Toe Japan Name TOSHIBA e-STUDIO2528A/3028A/3528A/4528A all of the above with FAX Unit and FIPS Hard Disk Kit SYS V1.0
Enhanced
Product TOSHIBA e-STUDIO2528A/3028A/3528A/4528A all of the above with FAX Unit and FIPS Hard Disk Kit
Toe Version SYS V1.0
Product Type Multifunction Product
Cert Id JISEC-C0758
Certification Date 2022-09-01
Cc Version 3.1 Release5
Assurance Level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Protection Profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
Vendor TOSHIBA TEC CORPORATION
Evaluation Facility Information Technology Security Center Evaluation Department
Report Link https://www.ipa.go.jp/en/security/c0758_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0758_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0758_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Peripheral (MFP) that has the functions, such as copy, print, scan and fax. The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. TOE Security functionality The TOE provides the following security features: - Identification and Authentication Function - Access Control Function - Data Encryption - Trusted Communication Function - TSF Data Protection - TSF Self Protection - Software Update Verification - Audit Function - Function which separate PSTN Fax and Network

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '2969c5ffc6034d1af1ccc9c1b662e968a6ce272722ff34a52658bf491450dfce', 'txt_hash': 'ce27ace46ab9a45cfe52622fa3ad5d83ef0a805631c96534078326fe8042949f'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '3897e087d87750159c094f398e35a73ca9fecaf48d4af6461e0a138ddf10d877', 'txt_hash': '6636e33567a2338d94c2319237ce7374b144f087589b138c0e2fc7dd6f3fcf22'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '619eac236a66689ba92b0e4602bafc0225936a09686bf25864ed49e4ba9180ef', 'txt_hash': '8e4ab8ce5d84829fe1df40d3034b6a796d819d3512c46551bfb08ec59ff8ecfe'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 86352, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 2, '/CreationDate': "D:20221202092045+09'00'", '/Creator': 'Microsoft® Word 2019', '/ModDate': "D:20221202092155+09'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0758-01-2022': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'c0758_eimg.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0758-01-2022.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to C0758.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0758-01-2022.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'C0758', 'toe_overseas_name': 'TOSHIBA e-STUDIO2528A/3028A/3528A/4528A all of the above with FAX Unit and FIPS Hard Disk Kit\n\t\t SYS V1.0', 'certification_date': '2022-09', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0758_it1793.html', 'toe_japan_name': 'TOSHIBA e-STUDIO2528A/3028A/3528A/4528A all of the above with FAX Unit and FIPS Hard Disk Kit\n\t\t SYS V1.0', 'enhanced': {'__insert__': {'report_link': 'https://www.ipa.go.jp/en/security/c0758_erpt.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0758_est.pdf'}, '__update__': {'product': 'TOSHIBA \n e-STUDIO2528A/3028A/3528A/4528A \n all of the above with FAX Unit and FIPS Hard Disk Kit', 'toe_version': 'SYS V1.0', 'cert_id': 'JISEC-C0758', 'certification_date': '2022-09-01', 'cert_link': 'https://www.ipa.go.jp/en/security/c0758_eimg.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is a Multifunction Peripheral (MFP) that has the functions, such as copy, print, scan and fax. The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD. \n \n TOE Security functionality \n The TOE provides the following security features: \n \n \n \n - \n Identification and Authentication Function \n \n \n - \n Access Control Function \n \n \n - \n Data Encryption \n \n \n - \n Trusted Communication Function \n \n \n - \n TSF Data Protection \n \n \n - \n TSF Self Protection \n \n \n - \n Software Update Verification \n \n \n - \n Audit Function \n \n \n - \n Function which separate PSTN Fax and Network'}}} data.
  • 26.04.2023 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name TOSHIBAe-STUDIO2528A/3028A/3528A/4528Aall of the above with FAX Unit and FIPS Hard Disk KitSYS V1.0 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/c0758_eimg.pdf",
  "dgst": "4cb1d7b48a135988",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0758-01-2022",
    "cert_lab": null,
    "cpe_matches": null,
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.0"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0758",
      "certification_date": "2022-09",
      "claim": "PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)",
      "enhanced": {
        "assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0758",
        "cert_link": "https://www.ipa.go.jp/en/security/c0758_eimg.pdf",
        "certification_date": "2022-09-01",
        "description": "PRODUCT DESCRIPTION \n   Description of TOE \n   The TOE is a Multifunction Peripheral (MFP) that has the functions, such as copy, print, scan and fax.  The TOE is capable of implementing the functionality required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFD.  \n    \n   TOE Security functionality \n   The TOE provides the following security features: \n    \n    \n      \n      - \n      Identification and Authentication Function \n      \n      \n      - \n      Access Control Function \n      \n      \n      - \n      Data Encryption \n      \n      \n      - \n      Trusted Communication Function \n      \n      \n      - \n      TSF Data Protection \n      \n      \n      - \n      TSF Self Protection \n      \n      \n      - \n      Software Update Verification \n      \n      \n      - \n      Audit Function \n      \n      \n      - \n      Function which separate PSTN Fax and Network",
        "evaluation_facility": "Information Technology Security Center Evaluation Department",
        "product": "TOSHIBA \n      e-STUDIO2528A/3028A/3528A/4528A \n      all of the above with FAX Unit and FIPS Hard Disk Kit",
        "product_type": "Multifunction Product",
        "protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
        "report_link": "https://www.ipa.go.jp/en/security/c0758_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0758_est.pdf",
        "toe_version": "SYS V1.0",
        "vendor": "TOSHIBA TEC CORPORATION"
      },
      "supplier": "TOSHIBA TEC CORPORATION",
      "toe_japan_name": "TOSHIBA e-STUDIO2528A/3028A/3528A/4528A all of the above with FAX Unit and FIPS Hard Disk Kit\n\t\t    SYS V1.0",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0758_it1793.html",
      "toe_overseas_name": "TOSHIBA e-STUDIO2528A/3028A/3528A/4528A all of the above with FAX Unit and FIPS Hard Disk Kit\n\t\t    SYS V1.0"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "Toshiba TEC Corporation",
  "manufacturer_web": "https://www.toshibatec.co.jp/en/",
  "name": "TOSHIBAe-STUDIO2528A/3028A/3528A/4528Aall of the above with FAX Unit and FIPS Hard Disk KitSYS V1.0",
  "not_valid_after": "2027-09-01",
  "not_valid_before": "2022-09-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0758_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0758-01-2022": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20221202092045+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20221202092155+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 86352,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0758_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0758-01-2022": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 9,
          "D.USER": 5
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FDP": {
          "FDP_DSK_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 1,
            "TLS 1.2": 4
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20230404143635+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 17",
      "/Keywords": "",
      "/ModDate": "D:20230404151152+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 17.11.238",
      "/SourceModified": "D:20230329235530",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 1308780,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 33
    },
    "st_filename": "c0758_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 9,
          "D.USER": 33
        },
        "O": {
          "O.ACCESS": 1,
          "O.ACCESS_CONTROL": 6,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 5,
          "O.COMMS_PROTECTION": 12,
          "O.FAX_NET_SEPARATION": 1,
          "O.KEY_MATERIAL": 1,
          "O.PURGE_DATA": 3,
          "O.STORAGE_ENCRYPTION": 8,
          "O.TSF_SELF_TEST": 1,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 7
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 1,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 2,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL1": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 14,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 6,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 7,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 43,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.4": 13,
          "FCS_CKM.4.1": 2,
          "FCS_CKM_EXT": 5,
          "FCS_CKM_EXT.4": 27,
          "FCS_CKM_EXT.4.1": 1,
          "FCS_COP.1": 127,
          "FCS_COP.1.1": 6,
          "FCS_ITC.1": 1,
          "FCS_KDF_EXT": 4,
          "FCS_KDF_EXT.1": 20,
          "FCS_KDF_EXT.1.1": 3,
          "FCS_KYC_EXT": 4,
          "FCS_KYC_EXT.1": 9,
          "FCS_KYC_EXT.1.1": 4,
          "FCS_PCC_EXT.1": 1,
          "FCS_RBG_EXT": 3,
          "FCS_RBG_EXT.1": 35,
          "FCS_RBG_EXT.1.1": 3,
          "FCS_RBG_EXT.1.2": 3,
          "FCS_RGB_EXT.1": 2,
          "FCS_SMC_EXT": 2,
          "FCS_SMC_EXT.1": 16,
          "FCS_SMC_EXT.1.1": 2,
          "FCS_SNI_EXT.1.1": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_TLS_EXT": 2,
          "FCS_TLS_EXT.1": 22,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC": 2,
          "FDP_ACC.1": 9,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 7,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT": 2,
          "FDP_DSK_EXT.1": 8,
          "FDP_DSK_EXT.1.1": 2,
          "FDP_DSK_EXT.1.2": 2,
          "FDP_FXS_EXT": 2,
          "FDP_FXS_EXT.1": 8,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 1,
          "FDP_ITC.2": 1
        },
        "FIA": {
          "FIA_AFL.1": 5,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 1,
          "FIA_PMG": 4,
          "FIA_PMG_EXT": 4,
          "FIA_PMG_EXT.1": 3,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU": 1,
          "FIA_UAU.1": 9,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 5,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 5,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 8,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 5,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 18,
          "FMT_SMR.1": 14,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT": 2,
          "FPT_KYP_EXT.1": 4,
          "FPT_KYP_EXT.1.1": 1,
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 9,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 9,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 8,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 11,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 5,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC": 1,
          "FTP_ITC.1": 19,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_ITC_EXT.1": 2,
          "FTP_TRP.1": 27,
          "FTP_TRP.1.1": 3,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 2
          },
          "TLS": {
            "TLS": 45,
            "TLS 1.0": 1,
            "TLS 1.1": 1,
            "TLS 1.2": 2,
            "TLS1.2": 3
          }
        }
      },
      "crypto_scheme": {
        "MAC": {
          "MAC": 4
        }
      },
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-256": 7,
            "SHA-384": 2,
            "SHA-512": 13
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 19,
          "PRNG": 6
        },
        "RNG": {
          "RBG": 4,
          "RNG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-4": 2,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 2,
          "FIPS140-2": 1
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 10118": 4,
          "ISO/IEC 18031:2011": 6,
          "ISO/IEC 18033-3": 1
        },
        "NIST": {
          "NIST SP 800-108": 1,
          "NIST SP 800-132": 1,
          "NIST SP 800-38A": 2,
          "NIST SP 800-38D": 1,
          "NIST SP 800-56B": 1,
          "NIST SP 800-90A": 7,
          "NIST SP 800-90B": 1
        },
        "RFC": {
          "RFC 2246": 1,
          "RFC 2818": 3,
          "RFC 4346": 1,
          "RFC 5246": 3,
          "RFC2818": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-": 1,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 19,
            "HMAC-SHA-512": 3
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384": 1,
          "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384": 1,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_256_CBC_SHA256": 3
        }
      },
      "vendor": {},
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "TOSHIBA TEC",
      "/CreationDate": "D:20230403180729+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Microsoft 365",
      "/Keywords": "HCD-PP",
      "/ModDate": "D:20230403180729+09\u002700\u0027",
      "/Producer": "iText\u00ae Core 7.2.3 (AGPL version) \u00a92000-2022 iText Group NV",
      "/Subject": "\u30bb\u30ad\u30e5\u30ea\u30c6\u30a3\u30fc\u30bf\u30fc\u30b2\u30c3\u30c8",
      "/Title": "TOSHIBA e-STUDIO2528A/3028A/3528A/4528A all of the above with FAX Unit and FIPS Hard Disk Kit Security Target",
      "pdf_file_size_bytes": 1295667,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "https://www.rambus.com/intel-ivy-bridge-random-number-generator/"
        ]
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 86
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0758_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0758_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "619eac236a66689ba92b0e4602bafc0225936a09686bf25864ed49e4ba9180ef",
      "txt_hash": "8e4ab8ce5d84829fe1df40d3034b6a796d819d3512c46551bfb08ec59ff8ecfe"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "2969c5ffc6034d1af1ccc9c1b662e968a6ce272722ff34a52658bf491450dfce",
      "txt_hash": "ce27ace46ab9a45cfe52622fa3ad5d83ef0a805631c96534078326fe8042949f"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "3897e087d87750159c094f398e35a73ca9fecaf48d4af6461e0a138ddf10d877",
      "txt_hash": "6636e33567a2338d94c2319237ce7374b144f087589b138c0e2fc7dd6f3fcf22"
    }
  },
  "status": "active"
}