bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e G00-80

CSV information ?

Status archived
Valid from 24.12.2014
Valid until 06.01.2020
Scheme 🇯🇵 JP
Manufacturer KONICA MINOLTA, INC.
Category Multi-Function Devices
Security level ALC_FLR.2, EAL3+
Protection profiles

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0453

Certificate ?

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Protocols
SSL, TLS, TLS v1.2, TLS 1.2, IPsec

Vendor
Microsoft

Security level
EAL3, EAL3 augmented
Claims
T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CRP-C0453-01, Certification No. C0453

Standards
CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date: D:20150123113950+09'00'
Modification date: D:20150123114023+09'00'
Pages: 36
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, 3DES
Protocols
TLSv1.0, TLSv1.2

Vendor
Microsoft

Security level
EAL3, EAL 3, EAL3 augmented, EAL 3 augmented
Claims
D.PROT, D.DOC, D.FUNC, D.CONF, O.HDD, O.DOC, O.FUNC, O.PROT, O.CONF, O.USER, O.INTERFACE, O.SOFTWARE, O.AUDIT, O.USER_AUTHORIZED, T.DOC, T.FUNC, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN, OE.AUDIT_STORAGE, OE.AUDIT_ACCESS, OE.INTERFACE, OE.PHYSICAL, OE.USER, OE.ADMIN, OE.AUDIT, OE.PHYISCAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.3, ADV_TDS.2, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.3, ALC_CMS.3, ALC_DEL.1, ALC_DVS.1, ALC_LCD.1, ATE_COV.2, ATE_DPT.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, APE_ECD, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN, FAU_GEN.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_CKM.1, FCS_COP.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_COP.1.1, FCS_CKM, FDP_ACF.1, FDP_IFF, FDP_IFC, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1, FDP_RIP.1.1, FDP_IFC.1, FIA_SOS.1, FIA_AFL.1, FIA_UAU.6, FIA_UAU.7, FIA_UAU.1, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_MSA.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_SMR, FMT_SMF, FPT_FDI_EXP, FPT_FDI_EXP.1, FPT_FDI_EXP.1.1, FPT_STM.1, FPT_STM.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Certificates
CCEVS-VR-VID10340-2009

Side-channel analysis
malfunction

File metadata

Creation date: D:20150123094601+09'00'
Modification date: D:20150123094607+09'00'
Pages: 83
Creator: CubePDF
Producer: GPL Ghostscript 9.07; modified using iTextSharp™ 5.4.2 ©2000-2012 1T3XT BVBA (AGPL-version)

References

No references.

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0453

Extracted SARs

ALC_CMC.3, ASE_SPD.1, AGD_PRE.1, ALC_DVS.1, ASE_ECD.1, ASE_TSS.1, ALC_LCD.1, ADV_ARC.1, ADV_FSP.3, ASE_REQ.2, ALC_DEL.1, ATE_COV.2, ASE_CCL.1, ASE_INT.1, AVA_VAN.2, AGD_OPE.1, ATE_FUN.1, ATE_IND.2, ASE_OBJ.2, ALC_CMS.3, ALC_FLR.2, ADV_TDS.2, ATE_DPT.1

Scheme data ?

Cert Id C0453
Supplier KONICA MINOLTA,INC.
Toe Overseas Name bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e G00-80
Claim EAL3+ ALC_FLR.2 PP
Certification Date 2014-12
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0453_it3461.html
Toe Japan Name bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e G00-80
Enhanced
Product bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e
Toe Version G00-80
Product Type Multi-Function Printer
Certification Date 2014-12-24
Cc Version 3.1 Release4
Assurance Level EAL3 Augmented with ALC_FLR.2
Protection Profile IEEE Std 2600.1™-2009
Vendor KONICA MINOLTA,INC.
Evaluation Facility Mizuho Information & Research Institute, Inc. Information Security Evaluation Office
Report Link https://www.ipa.go.jp/en/security/c0453_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0453_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0453_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is an MFP (Multi-Function Printer) that offers Copy, Scan, Print, Fax, and Document storage and retrieval functions. The TOE provides security functions that conform to IEEE Std 2600.1™-2009 which is the MFP security requirement specification, to prevent unauthorized disclosure and alteration of user’s document data. . TOE security functionality This TOE provides the following security functions. - Identification and authentication Function to identify and authenticate users. - User restriction control function Function to restrict available functions of users and to control the access to document data other than accumulated documents only to the authorized users. - Accumulated documents access control function Function to control the access to accumulated documents only to the authorized users. - HDD encryption function Function to encrypt the data that is stored in HDD. - Residual information deletion function Function to overwrite and delete the data stored in HDD, so that they cannot be reused. - Audit log function Function to record audit log related to security functions. - Network communication protection function Function to encrypt communication data on the LAN. - Self-test function Function to verify the integrity of executable codes of HDD encryption function and security functions. - Security management function Function to control the management of security functions only to the authorized users. - External interface separation function Function to prevent unauthorized transfer to LAN from external interface like public phone etc.

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '798bea716d28f6022db19960c8954f1a948de63d736db9753351fae4ba297f77', 'txt_hash': '208c484f5b018d5a8db64bbf17437d39b6cdc1826eb9665ffedf9d43274aff55'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e8447c5f0d4db28fba3273380eaa9bc3143e1972a88739f70a6ead0455921f39', 'txt_hash': '74268d640ed7e3ef6847dd6ef52193b8fc0caa3e7313d5ba573e1c028f4db3e6'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': False, 'convert_garbage': False, 'convert_ok': False, 'extract_ok': False, 'pdf_hash': None, 'txt_hash': None}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': None, 'cert_frontpage': None, 'cert_keywords': None, 'cert_filename': None}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0453.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to C0453.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__delete__': ['CA']}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'cc_cert_id': {'__insert__': {'CA': {'2013-4-22': 1}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0453.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'claim': 'EAL3+\n ALC_FLR.2\n PP'} data.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'C0453', 'toe_overseas_name': 'bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e\n G00-80', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0453_it3461.html', 'toe_japan_name': 'bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e\n G00-80', 'enhanced': {'__update__': {'product': 'bizhub C754e / bizhub C654e / ineo+ 754e / \n ineo+ 654e', 'toe_version': 'G00-80', 'report_link': 'https://www.ipa.go.jp/en/security/c0453_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0453_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0453_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is an MFP (Multi-Function Printer) that offers Copy, Scan, Print, Fax, and Document storage and retrieval functions. The TOE provides security functions that conform to IEEE Std 2600.1™-2009 which is the MFP security requirement specification, to prevent unauthorized disclosure and alteration of user’s document data. . \n \n \n TOE security functionality \n This TOE provides the following security functions. \n \n \n \n - \n Identification and authentication \n \n \n \n \n Function to identify and authenticate users. \n \n \n - \n User restriction control function \n \n \n \n \n Function to restrict available functions of users and to control the access to document data other than accumulated documents only to the authorized users. \n \n \n - \n Accumulated documents access control function \n \n \n \n \n Function to control the access to accumulated documents only to the authorized users. \n \n \n - \n HDD encryption function \n \n \n \n \n Function to encrypt the data that is stored in HDD. \n \n \n - \n Residual information deletion function \n \n \n \n \n Function to overwrite and delete the data stored in HDD, so that they cannot be reused. \n \n \n - \n Audit log function \n \n \n \n \n Function to record audit log related to security functions. \n \n \n - \n Network communication protection function \n \n \n \n \n Function to encrypt communication data on the LAN. \n \n \n - \n Self-test function \n \n \n \n \n Function to verify the integrity of executable codes of HDD encryption function and security functions. \n \n \n - \n Security management function \n \n \n \n \n Function to control the management of security functions only to the authorized users. \n \n \n - \n External interface separation function \n \n \n \n \n Function to prevent unauthorized transfer to LAN from external interface like public phone etc.'}}} data.
  • 27.07.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The st_pdf_hash property was set to e8447c5f0d4db28fba3273380eaa9bc3143e1972a88739f70a6ead0455921f39.
    • The st_txt_hash property was set to 74268d640ed7e3ef6847dd6ef52193b8fc0caa3e7313d5ba573e1c028f4db3e6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 872431, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 83, '/Producer': 'GPL Ghostscript 9.07; modified using iTextSharp™ 5.4.2 ©2000-2012 1T3XT BVBA (AGPL-version)', '/CreationDate': "D:20150123094601+09'00'", '/ModDate': "D:20150123094607+09'00'", '/Title': '', '/Creator': 'CubePDF', '/Author': '', '/Subject': '', '/Keywords': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10340-2009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 2, 'EAL 3': 2, 'EAL3 augmented': 1, 'EAL 3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'APE': {'APE_ECD': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_STG.1': 10, 'FAU_STG.4': 13, 'FAU_GEN': 1, 'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 2, 'FAU_STG.4.1': 2}, 'FCS': {'FCS_CKM.1': 9, 'FCS_COP.1': 9, 'FCS_CKM.2': 2, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM': 2}, 'FDP': {'FDP_ACF.1': 25, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 23, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 2}, 'FIA': {'FIA_SOS.1': 17, 'FIA_AFL.1': 9, 'FIA_UAU.6': 8, 'FIA_UAU.7': 8, 'FIA_UAU.1': 11, 'FIA_UID.1': 19, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 7, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MSA.1': 21, 'FMT_SMF.1': 20, 'FMT_SMR.1': 25, 'FMT_MSA.3': 15, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1': 9, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR': 1, 'FMT_SMF': 2}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_FDI_EXP.1': 10, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.PROT': 8, 'D.DOC': 49, 'D.FUNC': 23, 'D.CONF': 7}, 'O': {'O.HDD': 8, 'O.DOC': 13, 'O.FUNC': 6, 'O.PROT': 6, 'O.CONF': 12, 'O.USER': 11, 'O.INTERFACE': 6, 'O.SOFTWARE': 6, 'O.AUDIT': 6, 'O.USER_AUTHORIZED': 1}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 2, 'OE.USER': 12, 'OE.ADMIN': 6, 'OE.AUDIT': 3, 'OE.PHYISCAL': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'DES': {'3DES': {'3DES': 5}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLSv1.0': 1, 'TLSv1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0453_est.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]} values added.
  • 17.07.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]} values discarded.
  • 27.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'C0455', 'toe_overseas_name': 'bizhub 754e/bizhub 654e/ineo 754e/ineo 654e\n G00-60', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0455_it3473.html', 'toe_japan_name': 'bizhub 754e/bizhub 654e/ineo 754e/ineo 654e\n G00-60', 'enhanced': {'__update__': {'product': 'bizhub 754e/bizhub 654e/ineo 754e/ineo 654e', 'toe_version': 'G00-60', 'report_link': 'https://www.ipa.go.jp/en/security/c0455_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0455_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0455_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is an MFP (Multi-Function Printer) that offers Copy, Scan, Print, Fax, and Document storage and retrieval functions. The TOE provides security functions that conform to IEEE Std 2600.1™-2009 which is the MFP security requirement specification, to prevent unauthorized disclosure and alteration of user’s document data. \n \n \n TOE security functionality \n This TOE provides the following security functions. \n \n \n \n - \n Identification and authentication \n \n \n \n \n Function to identify and authenticate users. \n \n \n - \n User restriction control function \n \n \n \n \n Function to restrict available functions of users and to control the access to document data other than accumulated documents only to the authorized users. \n \n \n - \n Accumulated documents access control function \n \n \n \n \n Function to control the access to accumulated documents only to the authorized users. \n \n \n - \n HDD encryption function \n \n \n \n \n Function to encrypt the data that is stored in HDD. \n \n \n - \n Residual information deletion function \n \n \n \n \n Function to overwrite and delete the data stored in HDD, so that they cannot be reused. \n \n \n - \n Audit log function \n \n \n \n \n Function to record audit log related to security functions. \n \n \n - \n Network communication protection function \n \n \n \n \n Function to encrypt communication data on the LAN. \n \n \n - \n Self-test function \n \n \n \n \n Function to verify the integrity of executable codes of HDD encryption function and security functions. \n \n \n - \n Security management function \n \n \n \n \n Function to control the management of security functions only to the authorized users. \n \n \n - \n External interface separation function \n \n \n \n \n Function to prevent unauthorized transfer to LAN from external interface like public phone etc.'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'C0453', 'supplier': 'KONICA MINOLTA,INC.', 'toe_overseas_name': 'bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e\n G00-80', 'claim': 'EAL3+\n ALC_FLR.2', 'certification_date': '2014-12', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0453_it3461.html', 'toe_japan_name': 'bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e\n G00-80', 'enhanced': {'product': 'bizhub C754e / bizhub C654e / ineo+ 754e / \n ineo+ 654e', 'toe_version': 'G00-80', 'product_type': 'Multi-Function Printer', 'certification_date': '2014-12-24', 'cc_version': '3.1 Release4', 'assurance_level': 'EAL3 Augmented with ALC_FLR.2', 'protection_profile': 'IEEE Std 2600.1™-2009', 'vendor': 'KONICA MINOLTA,INC.', 'evaluation_facility': 'Mizuho Information & \n Research Institute, Inc.\n Information Security\n Evaluation Office', 'report_link': 'https://www.ipa.go.jp/en/security/c0453_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0453_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0453_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is an MFP (Multi-Function Printer) that offers Copy, Scan, Print, Fax, and Document storage and retrieval functions. The TOE provides security functions that conform to IEEE Std 2600.1™-2009 which is the MFP security requirement specification, to prevent unauthorized disclosure and alteration of user’s document data. . \n \n \n TOE security functionality \n This TOE provides the following security functions. \n \n \n \n - \n Identification and authentication \n \n \n \n \n Function to identify and authenticate users. \n \n \n - \n User restriction control function \n \n \n \n \n Function to restrict available functions of users and to control the access to document data other than accumulated documents only to the authorized users. \n \n \n - \n Accumulated documents access control function \n \n \n \n \n Function to control the access to accumulated documents only to the authorized users. \n \n \n - \n HDD encryption function \n \n \n \n \n Function to encrypt the data that is stored in HDD. \n \n \n - \n Residual information deletion function \n \n \n \n \n Function to overwrite and delete the data stored in HDD, so that they cannot be reused. \n \n \n - \n Audit log function \n \n \n \n \n Function to record audit log related to security functions. \n \n \n - \n Network communication protection function \n \n \n \n \n Function to encrypt communication data on the LAN. \n \n \n - \n Self-test function \n \n \n \n \n Function to verify the integrity of executable codes of HDD encryption function and security functions. \n \n \n - \n Security management function \n \n \n \n \n Function to control the management of security functions only to the authorized users. \n \n \n - \n External interface separation function \n \n \n \n \n Function to prevent unauthorized transfer to LAN from external interface like public phone etc.'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e8447c5f0d4db28fba3273380eaa9bc3143e1972a88739f70a6ead0455921f39.
    • The st_txt_hash property was set to 74268d640ed7e3ef6847dd6ef52193b8fc0caa3e7313d5ba573e1c028f4db3e6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 872431, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 83, '/Producer': 'GPL Ghostscript 9.07; modified using iTextSharp™ 5.4.2 ©2000-2012 1T3XT BVBA (AGPL-version)', '/CreationDate': "D:20150123094601+09'00'", '/ModDate': "D:20150123094607+09'00'", '/Title': '', '/Creator': 'CubePDF', '/Author': '', '/Subject': '', '/Keywords': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10340-2009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 2, 'EAL 3': 2, 'EAL3 augmented': 1, 'EAL 3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'APE': {'APE_ECD': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_STG.1': 10, 'FAU_STG.4': 13, 'FAU_GEN': 1, 'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 2, 'FAU_STG.4.1': 2}, 'FCS': {'FCS_CKM.1': 9, 'FCS_COP.1': 9, 'FCS_CKM.2': 2, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM': 2}, 'FDP': {'FDP_ACF.1': 25, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 23, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 2}, 'FIA': {'FIA_SOS.1': 17, 'FIA_AFL.1': 9, 'FIA_UAU.6': 8, 'FIA_UAU.7': 8, 'FIA_UAU.1': 11, 'FIA_UID.1': 19, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 7, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MSA.1': 21, 'FMT_SMF.1': 20, 'FMT_SMR.1': 25, 'FMT_MSA.3': 15, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1': 9, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR': 1, 'FMT_SMF': 2}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_FDI_EXP.1': 10, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.PROT': 8, 'D.DOC': 49, 'D.FUNC': 23, 'D.CONF': 7}, 'O': {'O.HDD': 8, 'O.DOC': 13, 'O.FUNC': 6, 'O.PROT': 6, 'O.CONF': 12, 'O.USER': 11, 'O.INTERFACE': 6, 'O.SOFTWARE': 6, 'O.AUDIT': 6, 'O.USER_AUTHORIZED': 1}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 2, 'OE.USER': 12, 'OE.ADMIN': 6, 'OE.AUDIT': 3, 'OE.PHYISCAL': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'DES': {'3DES': {'3DES': 5}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLSv1.0': 1, 'TLSv1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0453_est.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]} values added.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0453_erpt.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0453_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]} values discarded.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e8447c5f0d4db28fba3273380eaa9bc3143e1972a88739f70a6ead0455921f39.
    • The st_txt_hash property was set to 74268d640ed7e3ef6847dd6ef52193b8fc0caa3e7313d5ba573e1c028f4db3e6.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 872431, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 83, '/Producer': 'GPL Ghostscript 9.07; modified using iTextSharp™ 5.4.2 ©2000-2012 1T3XT BVBA (AGPL-version)', '/CreationDate': "D:20150123094601+09'00'", '/ModDate': "D:20150123094607+09'00'", '/Title': '', '/Creator': 'CubePDF', '/Author': '', '/Subject': '', '/Keywords': '', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10340-2009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 2, 'EAL 3': 2, 'EAL3 augmented': 1, 'EAL 3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'APE': {'APE_ECD': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_STG.1': 10, 'FAU_STG.4': 13, 'FAU_GEN': 1, 'FAU_GEN.1': 12, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 2, 'FAU_STG.4.1': 2}, 'FCS': {'FCS_CKM.1': 9, 'FCS_COP.1': 9, 'FCS_CKM.2': 2, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM': 2}, 'FDP': {'FDP_ACF.1': 25, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 23, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 2}, 'FIA': {'FIA_SOS.1': 17, 'FIA_AFL.1': 9, 'FIA_UAU.6': 8, 'FIA_UAU.7': 8, 'FIA_UAU.1': 11, 'FIA_UID.1': 19, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 7, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MSA.1': 21, 'FMT_SMF.1': 20, 'FMT_SMR.1': 25, 'FMT_MSA.3': 15, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1': 9, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR': 1, 'FMT_SMF': 2}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_FDI_EXP.1': 10, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.PROT': 8, 'D.DOC': 49, 'D.FUNC': 23, 'D.CONF': 7}, 'O': {'O.HDD': 8, 'O.DOC': 13, 'O.FUNC': 6, 'O.PROT': 6, 'O.CONF': 12, 'O.USER': 11, 'O.INTERFACE': 6, 'O.SOFTWARE': 6, 'O.AUDIT': 6, 'O.USER_AUTHORIZED': 1}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 2, 'OE.USER': 12, 'OE.ADMIN': 6, 'OE.AUDIT': 3, 'OE.PHYISCAL': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'DES': {'3DES': {'3DES': 5}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLSv1.0': 1, 'TLSv1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0453_est.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]} values added.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0453_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]} values discarded.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:konicaminolta:bizhub_654e:-:*:*:*:*:*:*:*', 'cpe:2.3:h:konicaminolta:bizhub_c754e:-:*:*:*:*:*:*:*', 'cpe:2.3:h:konicaminolta:bizhub_c654:-:*:*:*:*:*:*:*', 'cpe:2.3:h:konicaminolta:bizhub_754e:-:*:*:*:*:*:*:*', 'cpe:2.3:h:konicaminolta:bizhub_c654e:-:*:*:*:*:*:*:*', 'cpe:2.3:h:konicaminolta:bizhub_c754:-:*:*:*:*:*:*:*']}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'EAL3+', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 28.09.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The st_references property was updated, with the {'directly_referencing': None, 'indirectly_referencing': None} data.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'c0453_erpt.pdf', 'st_filename': 'c0453_est.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'JP': {'__update__': {'CRP-C0453-01': 1}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_claims': {'__update__': {'T': {'T.DOC': 4, 'T.FUNC': 2, 'T.PROT': 2, 'T.CONF': 4}, 'A': {'A.ACCESS': 1, 'A.USER': 1, 'A.ADMIN': 2}}, '__delete__': ['D', 'R', 'OT']}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'SSL': {'__update__': {'SSL': 4}}, 'TLS': {'__update__': {'TLS': 1, 'TLS v1.2': 3}}}}}}, 'ecc_curve': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 5}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_STG.1': 10, 'FAU_STG.4': 13, 'FAU_GEN.1': 12}}, 'FCS': {'__insert__': {'FCS_CKM': 2}, '__update__': {'FCS_CKM.1': 9, 'FCS_COP.1': 9}}, 'FDP': {'__update__': {'FDP_ACF.1': 25, 'FDP_IFC.1': 2}}, 'FIA': {'__update__': {'FIA_UAU.6': 8, 'FIA_UAU.1': 11, 'FIA_UID.1': 19, 'FIA_ATD.1': 7}}, 'FMT': {'__update__': {'FMT_MSA.1': 21, 'FMT_SMF.1': 20, 'FMT_SMR.1': 25, 'FMT_MSA.3': 15}}, 'FPT': {'__update__': {'FPT_STM.1': 8}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.CONF': 7, 'D.FUNC': 23}, '__delete__': ['D.CRYPTO']}, 'O': {'__insert__': {'O.HDD': 8, 'O.DOC': 13, 'O.FUNC': 6, 'O.PROT': 6, 'O.CONF': 12, 'O.USER': 11, 'O.INTERFACE': 6, 'O.SOFTWARE': 6, 'O.AUDIT': 6}, '__delete__': ['O.HDD.CRYPTO', 'O.DOC.NO_DIS', 'O.DOC.NO_ALT', 'O.FUNC.NO_ALT', 'O.PROT.NO_ALT', 'O.CONF.NO_DIS', 'O.CONF.NO_ALT', 'O.USER.AUTHORIZED', 'O.INTERFACE.MANAGED', 'O.SOFTWARE.VERIFIED', 'O.AUDIT.LOGGED']}, 'T': {'T.DOC': 6, 'T.FUNC': 3, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 2, 'OE.USER': 12, 'OE.ADMIN': 6, 'OE.AUDIT': 3, 'OE.PHYISCAL': 1}}, '__delete__': ['R', 'OT']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__delete__': ['TLS', 'TLSv1.1']}}}}}, 'ecc_curve': {}} data.

    The computed heuristics were updated.

    • The cert_id property was set to C0453.
    • The st_references property was updated, with the {'directly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID10340-2009']}, 'indirectly_referencing': {'_type': 'Set', 'elements': ['CCEVS-VR-VID10340-2009']}} data.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_DPT', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'CRP-C0453-01': 72, 'Certification No. C0453': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 4, 'EAL3 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 3}}, 'cc_sfr': {}, 'cc_claims': {'D': {'D.CRYPTO': 2}, 'T': {'T.DOC.DIS': 1, 'T.DOC.ALT': 1, 'T.FUNC.ALT': 1, 'T.PROT.ALT': 1, 'T.CONF.DIS': 1, 'T.CONF.ALT': 1, 'T.LOGGING': 1}, 'A': {'A.ACCESS.MANAGED': 1, 'A.USER.TRAINING': 1, 'A.ADMIN.TRAINING': 1, 'A.ADMIN.TRUST': 1}, 'R': {'R.AUTHORIZATION': 1, 'R.TRAINING': 1}, 'OT': {'OT.ALT': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'SSL': {'SSL': 3}, 'TLS': {'TLS': 4, 'TLS v1.2': 1, 'TLS 1.2': 1}}, 'IPsec': {'IPsec': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'K-511': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {'US': {'CCEVS-VR-VID10340-2009': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL3': 2, 'EAL 3': 2, 'EAL3 augmented': 1, 'EAL 3 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.3': 1, 'ADV_TDS.2': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.3': 1, 'ALC_CMS.3': 1, 'ALC_DEL.1': 1, 'ALC_DVS.1': 1, 'ALC_LCD.1': 1}, 'ATE': {'ATE_COV.2': 1, 'ATE_DPT.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'APE': {'APE_ECD': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 10, 'FAU_SAR.2': 7, 'FAU_STG.1': 12, 'FAU_STG.4': 14, 'FAU_GEN': 1, 'FAU_GEN.1': 15, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 2, 'FAU_STG.4.1': 2}, 'FCS': {'FCS_CKM.1': 10, 'FCS_COP.1': 10, 'FCS_CKM.2': 2, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_ACF.1': 27, 'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 23, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 4}, 'FIA': {'FIA_SOS.1': 17, 'FIA_AFL.1': 9, 'FIA_UAU.6': 9, 'FIA_UAU.7': 8, 'FIA_UAU.1': 14, 'FIA_UID.1': 22, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 9, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 2, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 14, 'FMT_MSA.1': 22, 'FMT_SMF.1': 26, 'FMT_SMR.1': 31, 'FMT_MSA.3': 16, 'FMT_MOF.1.1': 1, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1': 9, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_SMR': 1, 'FMT_SMF': 2}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_FDI_EXP.1': 10, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 9, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.PROT': 8, 'D.CONF': 10, 'D.DOC': 49, 'D.FUNC': 24, 'D.CRYPTO': 12}, 'O': {'O.HDD.CRYPTO': 8, 'O.DOC.NO_DIS': 7, 'O.DOC.NO_ALT': 6, 'O.FUNC.NO_ALT': 6, 'O.PROT.NO_ALT': 6, 'O.CONF.NO_DIS': 6, 'O.CONF.NO_ALT': 6, 'O.USER.AUTHORIZED': 11, 'O.INTERFACE.MANAGED': 6, 'O.SOFTWARE.VERIFIED': 6, 'O.AUDIT.LOGGED': 6, 'O.USER_AUTHORIZED': 1}, 'T': {'T.DOC.DIS': 3, 'T.DOC.ALT': 3, 'T.FUNC.ALT': 3, 'T.PROT.ALT': 3, 'T.CONF.DIS': 3, 'T.CONF.ALT': 3, 'T.LOGGING': 3, 'T.NO_ALT': 6, 'T.LOGGED': 6, 'T.REVIEWED': 3}, 'A': {'A.ACCESS.MANAGED': 3, 'A.USER.TRAINING': 3, 'A.ADMIN.TRAINING': 3, 'A.ADMIN.TRUST': 3}, 'R': {'R.AUTHORIZATION': 3, 'R.TRAINING': 3, 'R.AUTHORIZED': 20, 'R.TRAINED': 3}, 'OT': {'OT.ALT': 3, 'OT.NO_ALT': 6}, 'OE': {'OE.AUDIT_STORAGE.PROTECTED': 3, 'OE.AUDIT_ACCESS.AUTHORIZED': 3, 'OE.INTERFACE.MANAGED': 3, 'OE.PHYSICAL.MANAGED': 2, 'OE.USER.AUTHORIZED': 9, 'OE.USER.TRAINED': 3, 'OE.ADMIN.TRAINED': 3, 'OE.ADMIN.TRUSTED': 2, 'OE.AUDIT.REVIEWED': 3, 'OE.PHYISCAL.MANAGED': 1, 'OE.ADMIN.TRUST': 1}}, 'vendor': {'STMicroelectronics': {'STM': 10}, 'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7}}, 'DES': {'DES': {'DES': 5}, '3DES': {'3DES': 5}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1, 'TLSv1.0': 1, 'TLSv1.1': 1, 'TLSv1.2': 1}}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'K-511': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '798bea716d28f6022db19960c8954f1a948de63d736db9753351fae4ba297f77', 'st_pdf_hash': 'e8447c5f0d4db28fba3273380eaa9bc3143e1972a88739f70a6ead0455921f39', 'report_txt_hash': '208c484f5b018d5a8db64bbf17437d39b6cdc1826eb9665ffedf9d43274aff55', 'st_txt_hash': '74268d640ed7e3ef6847dd6ef52193b8fc0caa3e7313d5ba573e1c028f4db3e6'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'K-511': 2}} data.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'K-511': 1}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 3}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 3}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_DVS', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'ALC_LCD', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 3}, {'_type': 'SAR', 'family': 'ATE_DPT', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 449978, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 36, '/CreationDate': "D:20150123113950+09'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20150123114023+09'00'", '/Producer': 'Microsoft® Word 2010'}.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['80']}.
    • The cert_id property was set to CRP-C0453-01.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'IEEE Standard for a Protection Profile in Operational Environment A', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['IEEE 2600.1â„¢-2009', 'IEEE 2600.1™-2009']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e G00-80 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": null,
  "dgst": "88afcb1a05ff5035",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0453",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:konicaminolta:bizhub_c754e:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_c654:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_754e:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_c754:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_c654e:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_654e:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DVS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_LCD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_DPT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 3
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "80"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0453",
      "certification_date": "2014-12",
      "claim": "EAL3+\n        ALC_FLR.2\n        PP",
      "enhanced": {
        "assurance_level": "EAL3 Augmented with ALC_FLR.2",
        "cc_version": "3.1 Release4",
        "cert_link": "https://www.ipa.go.jp/en/security/c0453_eimg.pdf",
        "certification_date": "2014-12-24",
        "description": "PRODUCT DESCRIPTION \n    Description of TOE \n    The TOE is an MFP (Multi-Function Printer) that offers Copy, Scan, Print, Fax, and Document storage and retrieval functions. The TOE provides security functions that conform to IEEE Std 2600.1\u2122-2009 which is the MFP security requirement specification, to prevent unauthorized disclosure and alteration of user\u2019s document data. . \n     \n      \n    TOE security functionality \n    This TOE provides the following security functions.  \n     \n     \n       \n       - \n       Identification and authentication \n       \n       \n        \n        \n       Function to identify and authenticate users. \n       \n       \n       - \n       User restriction control function \n       \n       \n        \n        \n       Function to restrict available functions of users and to control the access to document data other than accumulated documents only to the authorized users. \n       \n       \n       - \n       Accumulated documents access control function \n       \n       \n        \n        \n       Function to control the access to accumulated documents only to the authorized users. \n       \n       \n       - \n       HDD encryption function \n       \n       \n        \n        \n       Function to encrypt the data that is stored in HDD. \n       \n       \n       - \n       Residual information deletion function \n       \n       \n        \n        \n       Function to overwrite and delete the data stored in HDD, so that they cannot be reused. \n       \n       \n       - \n       Audit log function \n       \n       \n        \n        \n       Function to record audit log related to security functions. \n       \n       \n       - \n       Network communication protection function \n       \n       \n        \n        \n       Function to encrypt communication data on the LAN. \n       \n       \n       - \n       Self-test function \n       \n       \n        \n        \n       Function to verify the integrity of executable codes of HDD encryption function and security functions. \n       \n       \n       - \n       Security management function \n       \n       \n        \n        \n       Function to control the management of security functions only to the authorized users. \n       \n       \n       - \n       External interface separation function \n       \n       \n        \n        \n       Function to prevent unauthorized transfer to LAN from external interface like public phone etc.",
        "evaluation_facility": "Mizuho Information \u0026 \n       Research Institute, Inc.\n       Information Security\n       Evaluation Office",
        "product": "bizhub C754e / bizhub C654e / ineo+ 754e / \n      ineo+ 654e",
        "product_type": "Multi-Function Printer",
        "protection_profile": "IEEE Std 2600.1\u2122-2009",
        "report_link": "https://www.ipa.go.jp/en/security/c0453_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0453_est.pdf",
        "toe_version": "G00-80",
        "vendor": "KONICA MINOLTA,INC."
      },
      "supplier": "KONICA MINOLTA,INC.",
      "toe_japan_name": "bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e\n            G00-80",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0453_it3461.html",
      "toe_overseas_name": "bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e\n            G00-80"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KONICA MINOLTA, INC.",
  "manufacturer_web": "https://www.konicaminolta.com/index.html",
  "name": "bizhub C754e / bizhub C654e / ineo+ 754e / ineo+ 654e G00-80",
  "not_valid_after": "2020-01-06",
  "not_valid_before": "2014-12-24",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": null,
    "cert_frontpage": null,
    "cert_keywords": null,
    "cert_metadata": null,
    "report_filename": "c0453_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "CRP-C0453-01": 1,
          "Certification No. C0453": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 2,
          "A.USER": 1
        },
        "T": {
          "T.CONF": 4,
          "T.DOC": 4,
          "T.FUNC": 2,
          "T.PROT": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL3": 4,
          "EAL3 augmented": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 4
          },
          "TLS": {
            "TLS": 1,
            "TLS 1.2": 1,
            "TLS v1.2": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 2,
          "CCMB-2012-09-003": 2,
          "CCMB-2012-09-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20150123113950+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20150123114023+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 449978,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 36
    },
    "st_filename": "c0453_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "US": {
          "CCEVS-VR-VID10340-2009": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ADMIN": 6,
          "A.USER": 3
        },
        "D": {
          "D.CONF": 7,
          "D.DOC": 49,
          "D.FUNC": 23,
          "D.PROT": 8
        },
        "O": {
          "O.AUDIT": 6,
          "O.CONF": 12,
          "O.DOC": 13,
          "O.FUNC": 6,
          "O.HDD": 8,
          "O.INTERFACE": 6,
          "O.PROT": 6,
          "O.SOFTWARE": 6,
          "O.USER": 11,
          "O.USER_AUTHORIZED": 1
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.AUDIT": 3,
          "OE.AUDIT_ACCESS": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.INTERFACE": 3,
          "OE.PHYISCAL": 1,
          "OE.PHYSICAL": 2,
          "OE.USER": 12
        },
        "T": {
          "T.CONF": 6,
          "T.DOC": 6,
          "T.FUNC": 3,
          "T.PROT": 3
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.3": 1,
          "ADV_TDS.2": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.3": 1,
          "ALC_CMS.3": 1,
          "ALC_DEL.1": 1,
          "ALC_DVS.1": 1,
          "ALC_FLR.2": 5,
          "ALC_LCD.1": 1
        },
        "APE": {
          "APE_ECD": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.2": 1,
          "ATE_DPT.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 3": 2,
          "EAL 3 augmented": 1,
          "EAL3": 2,
          "EAL3 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 10,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 2,
          "FAU_STG.4": 13,
          "FAU_STG.4.1": 2
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 23,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 25,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC": 1,
          "FDP_IFC.1": 2,
          "FDP_IFF": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 17,
          "FIA_SOS.1.1": 2,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.6": 8,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 19,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 6,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 14,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 21,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 15,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 9,
          "FMT_MTD.1.1": 2,
          "FMT_SMF": 2,
          "FMT_SMF.1": 20,
          "FMT_SMF.1.1": 1,
          "FMT_SMR": 1,
          "FMT_SMR.1": 25,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 3,
          "FPT_FDI_EXP.1": 10,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 8,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLSv1.0": 1,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {},
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7
          }
        },
        "DES": {
          "3DES": {
            "3DES": 5
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "",
      "/CreationDate": "D:20150123094601+09\u002700\u0027",
      "/Creator": "CubePDF",
      "/Keywords": "",
      "/ModDate": "D:20150123094607+09\u002700\u0027",
      "/Producer": "GPL Ghostscript 9.07; modified using iTextSharp\u2122 5.4.2 \u00a92000-2012 1T3XT BVBA (AGPL-version)",
      "/Subject": "",
      "/Title": "",
      "pdf_file_size_bytes": 872431,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 83
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": "EAL3+",
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "IEEE 2600.1\u00e2\u201e\u00a2-2009",
            "IEEE 2600.1\u0026trade;-2009"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp_hcd_br_v1.0.pdf",
        "pp_name": "IEEE Standard for a Protection Profile in Operational Environment A"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0453_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL3+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0453_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": false,
      "download_ok": false,
      "extract_ok": false,
      "pdf_hash": null,
      "txt_hash": null
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "798bea716d28f6022db19960c8954f1a948de63d736db9753351fae4ba297f77",
      "txt_hash": "208c484f5b018d5a8db64bbf17437d39b6cdc1826eb9665ffedf9d43274aff55"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e8447c5f0d4db28fba3273380eaa9bc3143e1972a88739f70a6ead0455921f39",
      "txt_hash": "74268d640ed7e3ef6847dd6ef52193b8fc0caa3e7313d5ba573e1c028f4db3e6"
    }
  },
  "status": "archived"
}