Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.5.3

CSV information ?

Status active
Valid from 08.02.2021
Valid until 08.02.2026
Scheme 🇯🇵 JP
Manufacturer FUJIFILM Business Innovation Corp.
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0706-01-2021

Certificate ?

Extracted keywords

Certificates
JISEC-CC-CRP-C0706-01-2021
Evaluation facilities
Information Technology Security Center

File metadata

Creation date: D:20210512121649+09'00'
Modification date: D:20210512135659+09'00'
Pages: 2
Creator: Microsoft® Word for Office 365
Producer: Microsoft® Word for Office 365

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384
Asymmetric Algorithms
ECDSA
Hash functions
SHA-1, SHA-256, SHA-384
Protocols
TLS 1.2, TLS
Randomness
DRBG
Block cipher modes
CBC, CTR, GCM

Vendor
Microsoft

Claims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1, FCS_TLS_EXT.1.1
Certificates
JISEC-CC-CRP-C0706-01-2021
Evaluation facilities
Information Technology Security Center

Side-channel analysis
malfunction

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date: D:20210222122102+09'00'
Modification date: D:20210222122143+09'00'
Pages: 31
Creator: Microsoft® Word 2019
Producer: Microsoft® Word 2019

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC
Asymmetric Algorithms
ECDSA, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA256, SHA-256, SHA-512, SHA-224, SHA-384
Protocols
SSH, TLS, TLS 1.0, TLS 1.1, TLS 1.2, IPsec
Randomness
DRBG, RBG
Elliptic Curves
P-384, P-521, P-256
Block cipher modes
CBC, CTR, GCM, XTS
TLS cipher suites
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256

Vendor
Microsoft

Claims
D.USER, D.TSF, O.AUDIT, O.COMMS_PROTECTION, O.STORAGE_ENCRYPTION, O.PURGE_DATA, O.UPDATE, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.FAX_NET_SEPARATION, O.IMAGE_OVERWRITE, O.ADMIN_ROLES, O.ACCESS, O.KEY_MATERIAL, O.COMMS, O.TSF_SELF_TEST, O.UPDATE_VERIFICATION, T.UNAUTHORIZED_A, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_U, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTE, OE.NETWORK_PROT, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAININ
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_STG_EXT.1, FAU_GEN, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2, FAU_SAR.2.1, FAU_STG.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.4, FAU_STG.3, FAU_STG.4.1, FCS_CKM_EXT, FCS_CKM_EXT.4, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4.1, FCS_KYC_EXT, FCS_KYC_EXT.1, FCS_COP.1, FCS_SMC_EXT.1, FCS_KDF_EXT.1, FCS_KYC_EXT.1.1, FCS_RBG_EXT, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_TLS_EXT, FCS_TLS_EXT.1, FCS_TLS_EXT.1.1, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_SNI_EXT.1.1, FCS_SSH_EXT.1, FDP_DSK_EXT, FDP_DSK_EXT.1, FDP_DSK_EXT.1.1, FDP_DSK_EXT.1.2, FDP_FXS_EXT, FDP_FXS_EXT.1, FDP_FXS_EXT.1.1, FDP_ACF.1, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1, FDP_RIP.1.1, FIA_PMG_EXT, FIA_PMG, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FIA_ATD, FIA_USB, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FMT_MSA, FMT_SMF, FPT_KYP_EXT, FPT_KYP_EXT.1, FPT_KYP_EXT.1.1, FPT_SKP_EXT, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_TRP.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction, cold boot

Standards
FIPS PUB 186-4, FIPS PUB 197, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-90A, NIST SP 800-38A, NIST SP 800-38B, NIST SP 800-38D, RFC 2818, RFC 2246, RFC 4346, RFC 5246, ISO/IEC 10118-, ISO/IEC 18033-3, ISO/IEC 10116, ISO/IEC 19772, ISO/IEC 18031:2011, ISO/IEC18031:2011, X.509

File metadata

Title: Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 Security Target
Author: Fuji Xerox Co., Ltd.
Creation date: D:20210210180158+09'00'
Modification date: D:20210210181727+09'00'
Pages: 92
Creator: Word 用 Acrobat PDFMaker 19
Producer: Adobe PDF Library 19.12.66

References

No references.

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0706-01-2021

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

Scheme data ?

Cert Id C0706
Supplier FUJIFILM Business Innovation Corp.
Toe Overseas Name Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 models with Copy, Print, Fax, Scan and Overwrite Storage Controller ROM Ver. 1.5.3
Claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
Certification Date 2021-02
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0706_it0751.html
Toe Japan Name Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 models with Copy, Print, Fax, Scan and Overwrite Storage Controller ROM Ver. 1.5.3
Enhanced
Product Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 models with Copy, Print, Fax, Scan and Overwrite Storage
Toe Version Controller ROM Ver. 1.5.3
Product Type Multi-Function Device
Cert Id JISEC-C0706
Certification Date 2021-02-08
Cc Version 3.1 Release5
Assurance Level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Protection Profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
Vendor FUJIFILM Business Innovation Corp.
Evaluation Facility Information Technology Security Center Evaluation Department
Report Link https://www.ipa.go.jp/en/security/c0706_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0706_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0706_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. TOE security functionality The TOE provides the following security functions: - Identification and Authentication - Access Control - Data Encryption - Trusted Communications - Security Management - Security Auditing - Trusted Operation - PSTN Fax-Network Separation - Overwrite Storage

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'd0a133f6001c628b455d6b63b72fbcfaa07fb9ebf1757fdfb25bd6b340af108b', 'txt_hash': 'aa190e98d428d4bb22627f61bf8b10d066bc9bb55a92ae7ad76abda12eaf773e'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '46f2da3e06c10a7a3c9c4f2e7718d2f1fa792ff4064815ff9632ec3080374537', 'txt_hash': 'a46a159d7035ee2dd766704be931674b040ff345857c03c0b32dea5cfca950b4'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '56366878a5012b776f24977dbbf1db9258bbe65ccfd22d9db602cda7f8a51f07', 'txt_hash': '541f6714b5a678aef388bbfb011e192301c8b6ad176caa878ae75edc9bc4830e'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 90330, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 2, '/CreationDate': "D:20210512121649+09'00'", '/Creator': 'Microsoft® Word for Office 365', '/ModDate': "D:20210512135659+09'00'", '/Producer': 'Microsoft® Word for Office 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0706-01-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'c0706_eimg.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0706-01-2021.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to C0706.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0706-01-2021.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'C0706', 'toe_overseas_name': 'Fuji Xerox ApeosPort-VII\n\t\t C4422/C4421/C3322/C3321 models with Copy, Print, Fax, Scan and Overwrite Storage\n\t\t Controller ROM Ver. 1.5.3', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0706_it0751.html', 'toe_japan_name': 'Fuji Xerox ApeosPort-VII\n\t\t C4422/C4421/C3322/C3321 models with Copy, Print, Fax, Scan and Overwrite Storage\n\t\t Controller ROM Ver. 1.5.3', 'enhanced': {'__update__': {'product': 'Fuji Xerox ApeosPort-VII\n C4422/C4421/C3322/C3321 models\n with Copy, Print, Fax, Scan and Overwrite Storage', 'toe_version': 'Controller ROM Ver. 1.5.3', 'cert_id': 'JISEC-C0706', 'report_link': 'https://www.ipa.go.jp/en/security/c0706_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0706_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0706_est.pdf'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'C0705', 'supplier': 'FUJIFILM Business Innovation Corp.', 'toe_overseas_name': 'Fuji Xerox ApeosPort\n\t\t 3560/3060/2560/3560 G/3060 G/2560 G models with Copy, Print, Fax, Scan and Overwrite Storage\n\t\t Controller ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1', 'claim': 'PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)', 'certification_date': '2021-02', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0705_it0750.html', 'toe_japan_name': 'Fuji Xerox ApeosPort\n\t\t 3560/3060/2560/3560 G/3060 G/2560 G models with Copy, Print, Fax, Scan and Overwrite Storage\n\t\t Controller ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1', 'enhanced': {'product': 'Fuji Xerox ApeosPort\n 3560/3060/2560/\n 3560 G/3060 G/2560 G models\n with Copy, Print, Fax, Scan and Overwrite Storage', 'toe_version': 'Controller ROM Ver. 1.5.3, Fax ROM Ver. 2.2.1', 'product_type': 'Multi-Function Device', 'cert_id': 'JISEC-C0705', 'certification_date': '2021-02-08', 'cc_version': '3.1 Release5', 'assurance_level': 'ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1', 'protection_profile': 'Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)', 'vendor': 'FUJIFILM Business Innovation Corp.', 'evaluation_facility': 'Information Technology Security Center Evaluation Department', 'report_link': 'https://www.ipa.go.jp/en/security/c0705_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0705_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0705_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, “Protection Profile for Hardcopy Devices 1.0”. \n \n TOE security functionality \n The TOE provides the following security functions: \n \n \n \n - \n Identification and Authentication \n \n \n - \n Access Control \n \n \n - \n Data Encryption \n \n \n - \n Trusted Communications \n \n \n - \n Security Management \n \n \n - \n Security Auditing \n \n \n - \n Trusted Operation \n \n \n - \n PSTN Fax-Network Separation \n \n \n - \n Overwrite Storage'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0706_erpt.pdf, code: nok'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to d0a133f6001c628b455d6b63b72fbcfaa07fb9ebf1757fdfb25bd6b340af108b.
    • The report_txt_hash property was set to aa190e98d428d4bb22627f61bf8b10d066bc9bb55a92ae7ad76abda12eaf773e.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 383957, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 31, '/CreationDate': "D:20210222122102+09'00'", '/Creator': 'Microsoft® Word 2019', '/ModDate': "D:20210222122143+09'00'", '/Producer': 'Microsoft® Word 2019', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0706-01-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1, 'FCS_TLS_EXT.1.1': 1}}, 'cc_claims': {'D': {'D.USER': 3, 'D.TSF': 3}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 12}}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS 1.2': 2, 'TLS': 5}}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0706_erpt.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to C0706.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0706_erpt.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0706_erpt.pdf, code: 408'].
    • The report_pdf_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/c0706_eimg.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.fujifilm.com/fb/eng.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_HCD_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0706_erpt.pdf, code: nok'].
    • The st_pdf_hash property was set to 46f2da3e06c10a7a3c9c4f2e7718d2f1fa792ff4064815ff9632ec3080374537.
    • The st_txt_hash property was set to a46a159d7035ee2dd766704be931674b040ff345857c03c0b32dea5cfca950b4.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1256311, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 92, '/Author': 'Fuji Xerox Co., Ltd.', '/Comments': '', '/Company': 'Fuji Xerox Co., Ltd', '/CreationDate': "D:20210210180158+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 19', '/Keywords': '', '/Manager': '', '/ModDate': "D:20210210181727+09'00'", '/Producer': 'Adobe PDF Library 19.12.66', '/SourceModified': 'D:20210210090130', '/Subject': '', '/Title': 'Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf', 'http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf', 'http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf']}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 1, 'FAU_STG_EXT.1': 7, 'FAU_GEN': 13, 'FAU_GEN.1': 14, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 6, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 4, 'FAU_SAR.2.1': 1, 'FAU_STG.1': 6, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4': 5, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 22, 'FCS_CKM.1': 29, 'FCS_CKM.4': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_KYC_EXT': 1, 'FCS_KYC_EXT.1': 9, 'FCS_COP.1': 85, 'FCS_SMC_EXT.1': 5, 'FCS_KDF_EXT.1': 5, 'FCS_KYC_EXT.1.1': 3, 'FCS_RBG_EXT': 1, 'FCS_RBG_EXT.1': 13, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT': 1, 'FCS_TLS_EXT.1': 16, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 8, 'FCS_SNI_EXT.1.1': 1, 'FCS_SSH_EXT.1': 6}, 'FDP': {'FDP_DSK_EXT': 1, 'FDP_DSK_EXT.1': 7, 'FDP_DSK_EXT.1.1': 2, 'FDP_DSK_EXT.1.2': 2, 'FDP_FXS_EXT': 1, 'FDP_FXS_EXT.1': 7, 'FDP_FXS_EXT.1.1': 2, 'FDP_ACF.1': 8, 'FDP_ACC.1': 9, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_RIP.1': 4, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_PMG_EXT': 1, 'FIA_PMG': 3, 'FIA_UAU.1': 10, 'FIA_UID.1': 12, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 4, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 4, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1, 'FIA_ATD': 1, 'FIA_USB': 1}, 'FMT': {'FMT_SMF.1': 12, 'FMT_SMR.1': 9, 'FMT_MSA.3': 6, 'FMT_MOF.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 6, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 8, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1, 'FMT_MSA': 1, 'FMT_SMF': 1}, 'FPT': {'FPT_KYP_EXT': 1, 'FPT_KYP_EXT.1': 7, 'FPT_KYP_EXT.1.1': 2, 'FPT_SKP_EXT': 1, 'FPT_SKP_EXT.1': 7, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1': 7, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT': 2, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 7, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 10, 'FTP_TRP.1': 10, 'FTP_ITC.1.1': 3, 'FTP_TRP.1.1': 4, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 7, 'D.TSF': 2}, 'O': {'O.AUDIT': 9, 'O.COMMS_PROTECTION': 11, 'O.STORAGE_ENCRYPTION': 6, 'O.PURGE_DATA': 2, 'O.UPDATE': 1, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.FAX_NET_SEPARATION': 1, 'O.IMAGE_OVERWRITE': 1, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.KEY_MATERIAL': 1, 'O.COMMS': 1, 'O.TSF_SELF_TEST': 1, 'O.UPDATE_VERIFICATION': 1}, 'T': {'T.UNAUTHORIZED_A': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_U': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'OE': {'OE.PHYSICAL_PROTE': 1, 'OE.NETWORK_PROT': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAININ': 1}}, 'vendor': {'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-256': 5}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA256': 6, 'SHA-256': 8, 'SHA-512': 3, 'SHA-224': 1, 'SHA-384': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 6}, 'TLS': {'TLS': {'TLS': 58, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 3}}, 'IPsec': {'IPsec': 6}}, 'randomness': {'PRNG': {'DRBG': 16}, 'RNG': {'RBG': 3}}, 'cipher_mode': {'CBC': {'CBC': 7}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 6}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-384': 6, 'P-521': 6, 'P-256': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}, 'other': {'cold boot': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 9, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-90A': 2, 'NIST SP 800-38A': 1, 'NIST SP 800-38B': 1, 'NIST SP 800-38D': 1}, 'RFC': {'RFC 2818': 3, 'RFC 2246': 2, 'RFC 4346': 2, 'RFC 5246': 2}, 'ISO': {'ISO/IEC 10118-': 2, 'ISO/IEC 18033-3': 1, 'ISO/IEC 10116': 4, 'ISO/IEC 19772': 4, 'ISO/IEC 18031:2011': 3, 'ISO/IEC18031:2011': 1}, 'X509': {'X.509': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0706_est.pdf.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0706_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:fujifilm:apeosport-vii_c3321:-:*:*:*:*:*:*:*', 'cpe:2.3:h:fujifilm:apeosport-vii_c4421:-:*:*:*:*:*:*:*']}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'c0706_erpt.pdf', 'st_filename': 'c0706_est.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'JP': {'__update__': {'JISEC-CC-CRP-C0706-01-2021': 1}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.USER': 3, 'D.TSF': 3}, '__delete__': ['D.USER.DOC', 'D.USER.JOB', 'D.TSF.PROT', 'D.TSF.CONF']}}, '__delete__': ['R']}, 'asymmetric_crypto': {'__delete__': ['FF']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 1, 'SHA-384': 1}}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__insert__': {'TLS 1.2': 2}, '__update__': {'TLS': 5}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 1}}}, '__delete__': ['RNG']}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG.4': 5}}, 'FCS': {'__update__': {'FCS_RBG_EXT.1': 13, 'FCS_TLS_EXT.1': 16}}, 'FIA': {'__insert__': {'FIA_ATD': 1, 'FIA_USB': 1}}, 'FMT': {'__insert__': {'FMT_MSA': 1, 'FMT_SMF': 1}, '__update__': {'FMT_SMR.1': 9, 'FMT_MSA.1': 6}}, 'FPT': {'__update__': {'FPT_TUD_EXT': 2}}, 'FTP': {'__update__': {'FTP_ITC.1': 10}}}}, 'cc_claims': {'__update__': {'D': {'D.USER': 7, 'D.TSF': 2}}, '__delete__': ['R']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 2}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA2': {'__update__': {'SHA256': 6}, '__delete__': ['SHA384', 'SHA512']}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__update__': {'TLS': 58}}}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 16}}, 'RNG': {'__update__': {'RBG': 3}, '__delete__': ['RNG']}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 7}}, 'GCM': {'__update__': {'GCM': 6}}}}, 'tls_cipher_suite': {'__update__': {'TLS': {'__update__': {'TLS_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 1}, '__delete__': ['TLS_DHE_RSA_WITH_AES_128_CBC_SHA', 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA', 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA', 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384', 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384', 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384', 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384', 'TLS_RSA_WITH_AES_256_CBC_SHA256']}}}, 'tee_name': {}, 'standard_id': {'__insert__': {'X509': {'X.509': 1}}, '__update__': {'FIPS': {'__delete__': ['FIPS 186-4', 'FIPS 197', 'FIPS 180-3', 'FIPS 198-1']}, 'NIST': {'__delete__': ['SP 800-90A', 'SP 800-56A', 'SP 800-56B', 'SP 800-38A', 'SP 800-38D']}, 'RFC': {'__update__': {'RFC 2818': 3}, '__delete__': ['RFC2818', 'RFC5246']}, 'ISO': {'__delete__': ['ISO/IEC 10116:2017']}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to C0706.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1256311, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 92, '/Author': 'Fuji Xerox Co., Ltd.', '/Comments': '', '/Company': 'Fuji Xerox Co., Ltd', '/CreationDate': "D:20210210180158+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 19', '/Keywords': '', '/Manager': '', '/ModDate': "D:20210210181727+09'00'", '/Producer': 'Adobe PDF Library 19.12.66', '/SourceModified': 'D:20210210090130', '/Subject': '', '/Title': 'Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 Security Target', 'pdf_hyperlinks': {'_type': 'Set', 'elements': ['http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf', 'http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf', 'http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf']}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/targets/pdf/beb78f9c38a78e88.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/targets/pdf/beb78f9c38a78e88.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was set to None.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0706-01-2021': 31}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1, 'FCS_TLS_EXT.1.1': 1}}, 'cc_claims': {'D': {'D.USER': 1, 'D.TSF': 1, 'D.USER.DOC': 1, 'D.USER.JOB': 1, 'D.TSF.PROT': 1, 'D.TSF.CONF': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'R': {'R.DOC': 1, 'R.JOB': 1}}, 'vendor': {'Microsoft': {'Microsoft': 12}}, 'eval_facility': {'ITSC': {'Information Technology Security Center': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 3}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}, 'FF': {'DSA': {'DSA': 2}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 7}}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 2}, 'CTR': {'CTR': 1}, 'GCM': {'GCM': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 1, 'FAU_STG_EXT.1': 7, 'FAU_GEN': 13, 'FAU_GEN.1': 14, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1': 6, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2': 4, 'FAU_SAR.2.1': 1, 'FAU_STG.1': 6, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.4': 4, 'FAU_STG.3': 1, 'FAU_STG.4.1': 1}, 'FCS': {'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 22, 'FCS_CKM.1': 29, 'FCS_CKM.4': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_KYC_EXT': 1, 'FCS_KYC_EXT.1': 9, 'FCS_COP.1': 85, 'FCS_SMC_EXT.1': 5, 'FCS_KDF_EXT.1': 5, 'FCS_KYC_EXT.1.1': 3, 'FCS_RBG_EXT': 1, 'FCS_RBG_EXT.1': 14, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_TLS_EXT': 1, 'FCS_TLS_EXT.1': 15, 'FCS_TLS_EXT.1.1': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 8, 'FCS_SNI_EXT.1.1': 1, 'FCS_SSH_EXT.1': 6}, 'FDP': {'FDP_DSK_EXT': 1, 'FDP_DSK_EXT.1': 7, 'FDP_DSK_EXT.1.1': 2, 'FDP_DSK_EXT.1.2': 2, 'FDP_FXS_EXT': 1, 'FDP_FXS_EXT.1': 7, 'FDP_FXS_EXT.1.1': 2, 'FDP_ACF.1': 8, 'FDP_ACC.1': 9, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_RIP.1': 4, 'FDP_RIP.1.1': 1}, 'FIA': {'FIA_PMG_EXT': 1, 'FIA_PMG': 3, 'FIA_UAU.1': 10, 'FIA_UID.1': 12, 'FIA_AFL.1': 4, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 1, 'FIA_PMG_EXT.1': 4, 'FIA_PMG_EXT.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 4, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 4, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 12, 'FMT_SMR.1': 13, 'FMT_MSA.3': 6, 'FMT_MOF.1': 5, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 7, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 8, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_KYP_EXT': 1, 'FPT_KYP_EXT.1': 7, 'FPT_KYP_EXT.1.1': 2, 'FPT_SKP_EXT': 1, 'FPT_SKP_EXT.1': 7, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT': 1, 'FPT_TST_EXT.1': 7, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT': 1, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 7, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 4, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 10, 'FTP_ITC.1.1': 3, 'FTP_TRP.1.1': 4, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER.DOC': 4, 'D.USER.JOB': 3, 'D.TSF.PROT': 1, 'D.TSF.CONF': 1}, 'O': {'O.AUDIT': 9, 'O.COMMS_PROTECTION': 11, 'O.STORAGE_ENCRYPTION': 6, 'O.PURGE_DATA': 2, 'O.UPDATE': 1, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.FAX_NET_SEPARATION': 1, 'O.IMAGE_OVERWRITE': 1, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.KEY_MATERIAL': 1, 'O.COMMS': 1, 'O.TSF_SELF_TEST': 1, 'O.UPDATE_VERIFICATION': 1}, 'T': {'T.UNAUTHORIZED_A': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_U': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'R': {'R.DOC': 4, 'R.JOB': 3}, 'OE': {'OE.PHYSICAL_PROTE': 1, 'OE.NETWORK_PROT': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAININ': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}, 'Microsoft': {'Microsoft': 1}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 18, 'AES-256': 5}}, 'constructions': {'MAC': {'HMAC': 2}}}, 'asymmetric_crypto': {'ECC': {'ECDSA': {'ECDSA': 2}}, 'FF': {'DH': {'Diffie-Hellman': 4}, 'DSA': {'DSA': 6}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 4}, 'SHA2': {'SHA256': 22, 'SHA384': 13, 'SHA-256': 8, 'SHA-512': 3, 'SHA-224': 1, 'SHA512': 1, 'SHA-384': 1}}}, 'crypto_scheme': {'MAC': {'MAC': 3}}, 'crypto_protocol': {'SSH': {'SSH': 6}, 'TLS': {'TLS': {'TLS': 54, 'TLS 1.0': 2, 'TLS 1.1': 2, 'TLS 1.2': 3}}, 'IPsec': {'IPsec': 6}}, 'randomness': {'PRNG': {'DRBG': 19}, 'RNG': {'RNG': 2, 'RBG': 22}}, 'cipher_mode': {'CBC': {'CBC': 9}, 'CTR': {'CTR': 5}, 'GCM': {'GCM': 7}, 'XTS': {'XTS': 2}}, 'ecc_curve': {'NIST': {'P-384': 6, 'P-521': 6, 'P-256': 8}}, 'crypto_engine': {}, 'tls_cipher_suite': {'TLS': {'TLS_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_DHE_RSA_WITH_AES_128_CBC_SHA': 2, 'TLS_DHE_RSA_WITH_AES_256_CBC_SHA': 2, 'TLS_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA': 3, 'TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384': 3, 'TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256': 3, 'TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384': 3, 'TLS_RSA_WITH_AES_256_CBC_SHA256': 1}}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}, 'other': {'cold boot': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 186-4': 9, 'FIPS PUB 197': 1, 'FIPS PUB 198-1': 1, 'FIPS PUB 180-3': 1, 'FIPS 186-4': 1, 'FIPS 197': 1, 'FIPS 180-3': 1, 'FIPS 198-1': 1}, 'NIST': {'NIST SP 800-90A': 2, 'NIST SP 800-38A': 1, 'NIST SP 800-38B': 1, 'NIST SP 800-38D': 1, 'SP 800-90A': 1, 'SP 800-56A': 1, 'SP 800-56B': 1, 'SP 800-38A': 1, 'SP 800-38D': 1}, 'RFC': {'RFC 2818': 1, 'RFC 2246': 2, 'RFC 4346': 2, 'RFC 5246': 2, 'RFC2818': 1, 'RFC5246': 1}, 'ISO': {'ISO/IEC 10118-': 2, 'ISO/IEC 18033-3': 1, 'ISO/IEC 10116': 4, 'ISO/IEC 19772': 4, 'ISO/IEC 18031:2011': 3, 'ISO/IEC18031:2011': 1, 'ISO/IEC 10116:2017': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': 'd0a133f6001c628b455d6b63b72fbcfaa07fb9ebf1757fdfb25bd6b340af108b', 'st_pdf_hash': '46f2da3e06c10a7a3c9c4f2e7718d2f1fa792ff4064815ff9632ec3080374537', 'report_txt_hash': 'aa190e98d428d4bb22627f61bf8b10d066bc9bb55a92ae7ad76abda12eaf773e', 'st_txt_hash': 'a46a159d7035ee2dd766704be931674b040ff345857c03c0b32dea5cfca950b4'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_symmetric_crypto': {'AES': 3, 'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1}, 'rules_asymmetric_crypto': {'ECDSA': 2, 'DSA': 2}, 'rules_pq_crypto': {}, 'rules_hashes': {'SHA-1': 2, 'SHA-256': 2, 'SHA-384': 2}, 'rules_crypto_schemes': {'MAC': 1, 'TLS': 7}, 'rules_randomness': {'DRBG': 4, 'RBG': 4}, 'rules_tee': {'SE': 2}, 'rules_side_channels': {'malfunction': 1}} values inserted.
    • The st_keywords property was updated, with the {'rules_block_cipher_modes': {'__insert__': {'XTS': 2}}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_extract_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 383957, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 31, '/CreationDate': "D:20210222122102+09'00'", '/Creator': 'Microsoft® Word 2019', '/ModDate': "D:20210222122143+09'00'", '/Producer': 'Microsoft® Word 2019'}.
    • The st_metadata property was set to {'pdf_file_size_bytes': 1256311, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 92, '/Author': 'Fuji Xerox Co., Ltd.', '/Comments': '', '/Company': 'Fuji Xerox Co., Ltd', '/CreationDate': "D:20210210180158+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 19', '/Keywords': '', '/Manager': '', '/ModDate': "D:20210210181727+09'00'", '/Producer': 'Adobe PDF Library 19.12.66', '/SourceModified': 'D:20210210090130', '/Subject': '', '/Title': 'Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 Security Target'}.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'JISEC-CC-CRP-C0706-01-2021': 31}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['1.5.3']}.
    • The cert_id property was set to JISEC-CC-CRP-C0706-01-2021.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.5.3 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/c0706_eimg.pdf",
  "dgst": "beb78f9c38a78e88",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0706-01-2021",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:fujifilm:apeosport-vii_c3321:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:fujifilm:apeosport-vii_c4421:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "1.5.3"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0706",
      "certification_date": "2021-02",
      "claim": "PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)",
      "enhanced": {
        "assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0706",
        "cert_link": "https://www.ipa.go.jp/en/security/c0706_eimg.pdf",
        "certification_date": "2021-02-08",
        "description": "PRODUCT DESCRIPTION \n    Description of TOE \n    The TOE is a Multifunction Device that has the functions such as copy, scan, print, fax, document storage and retrieval. The TOE provides the security functionality required by the protection profile for Multifunction Device, \u201cProtection Profile for Hardcopy Devices 1.0\u201d.  \n      \n    TOE security functionality \n    The TOE provides the following security functions:  \n     \n     \n       \n       - \n       Identification and Authentication \n       \n       \n       - \n       Access Control \n       \n       \n       - \n       Data Encryption \n       \n       \n       - \n       Trusted Communications \n       \n       \n       - \n       Security Management \n       \n       \n       - \n       Security Auditing \n       \n       \n       - \n       Trusted Operation \n       \n       \n       - \n       PSTN Fax-Network Separation \n       \n       \n       - \n       Overwrite Storage",
        "evaluation_facility": "Information Technology Security Center Evaluation Department",
        "product": "Fuji Xerox ApeosPort-VII\n       C4422/C4421/C3322/C3321 models\n       with Copy, Print, Fax, Scan and Overwrite Storage",
        "product_type": "Multi-Function Device",
        "protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
        "report_link": "https://www.ipa.go.jp/en/security/c0706_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0706_est.pdf",
        "toe_version": "Controller ROM Ver. 1.5.3",
        "vendor": "FUJIFILM Business Innovation Corp."
      },
      "supplier": "FUJIFILM Business Innovation Corp.",
      "toe_japan_name": "Fuji Xerox ApeosPort-VII\n\t\t   C4422/C4421/C3322/C3321 models with Copy, Print, Fax, Scan and Overwrite Storage\n\t\t  Controller ROM Ver. 1.5.3",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0706_it0751.html",
      "toe_overseas_name": "Fuji Xerox ApeosPort-VII\n\t\t   C4422/C4421/C3322/C3321 models with Copy, Print, Fax, Scan and Overwrite Storage\n\t\t  Controller ROM Ver. 1.5.3"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "FUJIFILM Business Innovation Corp.",
  "manufacturer_web": "https://www.fujifilm.com/fb/eng",
  "name": "Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 models with Copy, Print, Fax, Scan and Overwrite StorageController ROM Ver. 1.5.3",
  "not_valid_after": "2026-02-08",
  "not_valid_before": "2021-02-08",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0706_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0706-01-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210512121649+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20210512135659+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 90330,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0706_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        }
      },
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0706-01-2021": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 3,
          "D.USER": 3
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_RBG_EXT.1": 1,
          "FCS_TLS_EXT.1.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 2
        },
        "CTR": {
          "CTR": 1
        },
        "GCM": {
          "GCM": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "TLS": {
          "TLS": {
            "TLS": 5,
            "TLS 1.2": 2
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ITSC": {
          "Information Technology Security Center": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 3
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 12
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20210222122102+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2019",
      "/ModDate": "D:20210222122143+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2019",
      "pdf_file_size_bytes": 383957,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 31
    },
    "st_filename": "c0706_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 2
          }
        },
        "FF": {
          "DH": {
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 2
          }
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 2,
          "D.USER": 7
        },
        "O": {
          "O.ACCESS": 1,
          "O.ACCESS_CONTROL": 6,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 9,
          "O.COMMS": 1,
          "O.COMMS_PROTECTION": 11,
          "O.FAX_NET_SEPARATION": 1,
          "O.IMAGE_OVERWRITE": 1,
          "O.KEY_MATERIAL": 1,
          "O.PURGE_DATA": 2,
          "O.STORAGE_ENCRYPTION": 6,
          "O.TSF_SELF_TEST": 1,
          "O.UPDATE": 1,
          "O.UPDATE_VERIFICATION": 1,
          "O.USER_AUTHORIZATION": 7
        },
        "OE": {
          "OE.ADMIN_TRAININ": 1,
          "OE.ADMIN_TRUST": 1,
          "OE.NETWORK_PROT": 1,
          "OE.PHYSICAL_PROTE": 1,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_A": 1,
          "T.UNAUTHORIZED_U": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 13,
          "FAU_GEN.1": 14,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 6,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 4,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 6,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 1,
          "FAU_STG.4": 5,
          "FAU_STG.4.1": 1,
          "FAU_STG_EXT": 1,
          "FAU_STG_EXT.1": 7,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 29,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.4": 7,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 22,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 85,
          "FCS_COP.1.1": 8,
          "FCS_KDF_EXT.1": 5,
          "FCS_KYC_EXT": 1,
          "FCS_KYC_EXT.1": 9,
          "FCS_KYC_EXT.1.1": 3,
          "FCS_RBG_EXT": 1,
          "FCS_RBG_EXT.1": 13,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SMC_EXT.1": 5,
          "FCS_SNI_EXT.1.1": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_TLS_EXT": 1,
          "FCS_TLS_EXT.1": 16,
          "FCS_TLS_EXT.1.1": 2
        },
        "FDP": {
          "FDP_ACC.1": 9,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 8,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_DSK_EXT": 1,
          "FDP_DSK_EXT.1": 7,
          "FDP_DSK_EXT.1.1": 2,
          "FDP_DSK_EXT.1.2": 2,
          "FDP_FXS_EXT": 1,
          "FDP_FXS_EXT.1": 7,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_RIP.1": 4,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 4,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD": 1,
          "FIA_ATD.1": 6,
          "FIA_ATD.1.1": 1,
          "FIA_PMG": 3,
          "FIA_PMG_EXT": 1,
          "FIA_PMG_EXT.1": 4,
          "FIA_PMG_EXT.1.1": 1,
          "FIA_UAU.1": 10,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 4,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 12,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB": 1,
          "FIA_USB.1": 4,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 5,
          "FMT_MOF.1.1": 1,
          "FMT_MSA": 1,
          "FMT_MSA.1": 6,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 6,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 8,
          "FMT_MTD.1.1": 1,
          "FMT_SMF": 1,
          "FMT_SMF.1": 12,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 9,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_KYP_EXT": 1,
          "FPT_KYP_EXT.1": 7,
          "FPT_KYP_EXT.1.1": 2,
          "FPT_SKP_EXT": 1,
          "FPT_SKP_EXT.1": 7,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 7,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 1,
          "FPT_TST_EXT.1": 7,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 4,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 10,
          "FTP_ITC.1.1": 3,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 10,
          "FTP_TRP.1.1": 4,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 7
        },
        "CTR": {
          "CTR": 5
        },
        "GCM": {
          "GCM": 6
        },
        "XTS": {
          "XTS": 2
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 6
        },
        "SSH": {
          "SSH": 6
        },
        "TLS": {
          "TLS": {
            "TLS": 58,
            "TLS 1.0": 2,
            "TLS 1.1": 2,
            "TLS 1.2": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {
        "NIST": {
          "P-256": 8,
          "P-384": 6,
          "P-521": 6
        }
      },
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 4
          },
          "SHA2": {
            "SHA-224": 1,
            "SHA-256": 8,
            "SHA-384": 1,
            "SHA-512": 3,
            "SHA256": 6
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 16
        },
        "RNG": {
          "RBG": 3
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        },
        "other": {
          "cold boot": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS PUB 180-3": 1,
          "FIPS PUB 186-4": 9,
          "FIPS PUB 197": 1,
          "FIPS PUB 198-1": 1
        },
        "ISO": {
          "ISO/IEC 10116": 4,
          "ISO/IEC 10118-": 2,
          "ISO/IEC 18031:2011": 3,
          "ISO/IEC 18033-3": 1,
          "ISO/IEC 19772": 4,
          "ISO/IEC18031:2011": 1
        },
        "NIST": {
          "NIST SP 800-38A": 1,
          "NIST SP 800-38B": 1,
          "NIST SP 800-38D": 1,
          "NIST SP 800-90A": 2
        },
        "RFC": {
          "RFC 2246": 2,
          "RFC 2818": 3,
          "RFC 4346": 2,
          "RFC 5246": 2
        },
        "X509": {
          "X.509": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 18,
            "AES-256": 5
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {
        "TLS": {
          "TLS_DHE_RSA_WITH_AES_256_CBC_SHA": 2,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256": 3,
          "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA": 3,
          "TLS_RSA_WITH_AES_128_CBC_SHA256": 1,
          "TLS_RSA_WITH_AES_256_CBC_SHA": 2
        }
      },
      "vendor": {
        "Microsoft": {
          "Microsoft": 1
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "Fuji Xerox Co., Ltd.",
      "/Comments": "",
      "/Company": "Fuji Xerox Co., Ltd",
      "/CreationDate": "D:20210210180158+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 19",
      "/Keywords": "",
      "/Manager": "",
      "/ModDate": "D:20210210181727+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 19.12.66",
      "/SourceModified": "D:20210210090130",
      "/Subject": "",
      "/Title": "Fuji Xerox ApeosPort-VII C4422/C4421/C3322/C3321 Security Target",
      "pdf_file_size_bytes": 1256311,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": [
          "http://www.ipa.go.jp/security/jisec/cc/documents/CCPART2V3.1R2.pdf",
          "http://www.ipa.go.jp/security/jisec/cc/documents/CCPART1V3.1R1.pdf",
          "http://www.ipa.go.jp/security/jisec/cc/documents/CCPART3V3.1R2.pdf"
        ]
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 92
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0706_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0706_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "56366878a5012b776f24977dbbf1db9258bbe65ccfd22d9db602cda7f8a51f07",
      "txt_hash": "541f6714b5a678aef388bbfb011e192301c8b6ad176caa878ae75edc9bc4830e"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "d0a133f6001c628b455d6b63b72fbcfaa07fb9ebf1757fdfb25bd6b340af108b",
      "txt_hash": "aa190e98d428d4bb22627f61bf8b10d066bc9bb55a92ae7ad76abda12eaf773e"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "46f2da3e06c10a7a3c9c4f2e7718d2f1fa792ff4064815ff9632ec3080374537",
      "txt_hash": "a46a159d7035ee2dd766704be931674b040ff345857c03c0b32dea5cfca950b4"
    }
  },
  "status": "active"
}