bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050 G0804-W99

CSV information ?

Status archived
Valid from 01.11.2016
Valid until 01.11.2021
Scheme 🇯🇵 JP
Manufacturer KONICA MINOLTA, INC.
Category Multi-Function Devices
Security level EAL2+, ALC_FLR.2

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0527

Certificate ?

Extracted keywords

Security level
EAL2
Security Assurance Requirements (SAR)
ALC_FLR.2

File metadata

Creation date: D:20161114155607+09'00'
Modification date: D:20161114155758+09'00'
Pages: 1
Creator: Microsoft® Word 2010
Producer: Microsoft® Word 2010

Certification report ?

Extracted keywords

Symmetric Algorithms
AES
Hash functions
SHA-256
Protocols
SSL, TLS, IPsec

Vendor
Microsoft

Security level
EAL2, EAL2 augmented
Claims
T.DOC_REST, T.FUNC_REST, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN
Security Assurance Requirements (SAR)
ALC_FLR.2
Certificates
CRP-C0527-01, Certification No. C0527

Standards
FIPS180-3, CCMB-2012-09-001, CCMB-2012-09-002, CCMB-2012-09-003, CCMB-2012-09-004

File metadata

Creation date: D:20170612162716+09'00'
Modification date: D:20170612162800+09'00'
Pages: 32

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, 3DES
Hash functions
SHA-256
Protocols
TLSv1.0, TLSv1.2, IPsec

Vendor
Microsoft

Security level
EAL2, EAL 2, EAL2 augmented, EAL 2 augmented
Claims
D.PROT, D.DOC, D.FUNC, D.CONF, D.FUNK, D.FUN, O.HDD, O.DOC_REST, O.FUNC_REST, O.PROT, O.CONF, O.USER, O.INTERFACE, O.SOFTWARE, O.AUDIT, O.USER_AUTHORIZED, T.DOC_REST, T.FUNC_REST, T.PROT, T.CONF, A.ACCESS, A.USER, A.ADMIN, OE.AUDIT_STORAGE, OE.AUDIT_ACCESS, OE.INTERFACE, OE.PHYSICAL, OE.USER, OE.ADMIN, OE.AUDIT, OE.PHYISCAL
Security Assurance Requirements (SAR)
ADV_ARC.1, ADV_FSP.2, ADV_TDS.1, AGD_OPE.1, AGD_PRE.1, ALC_FLR.2, ALC_CMC.2, ALC_CMS.2, ALC_DEL.1, ATE_COV.1, ATE_FUN.1, ATE_IND.2, AVA_VAN.2, APE_ECD, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.2, ASE_REQ.2, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_SAR.1, FAU_SAR.2, FAU_STG.1, FAU_STG.4, FAU_GEN.1, FAU_GEN, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FAU_SAR.1.1, FAU_SAR.1.2, FAU_SAR.2.1, FAU_STG.1.1, FAU_STG.1.2, FAU_STG.3, FAU_STG.4.1, FCS_CKM.1, FCS_COP.1, FCS_CKM.2, FCS_CKM.4, FCS_CKM.1.1, FCS_COP.1.1, FCS_CKM, FDP_IFF, FDP_IFC, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACF.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_RIP.1, FDP_RIP.1.1, FDP_IFC.1, FIA_SOS.1, FIA_AFL.1, FIA_UAU.6, FIA_UAU.7, FIA_UAU.1, FIA_UID.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_SOS.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.6.1, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_MOF.1, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_FDI_EXP, FPT_FDI_EXP.1, FPT_FDI_EXP.1.1, FPT_STM.1, FPT_STM.1.1, FPT_TST.1, FPT_TST.1.1, FPT_TST.1.2, FPT_TST.1.3, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3
Protection profiles
BSI-CC-PP-0058-2009

Side-channel analysis
malfunction

Standards
FIPS180-3

File metadata

Title: Microsoft Word - C0527_ASE_KronosStep3.5MR-1.05-160914_E.docx
Author: e09667
Creation date: D:20170612143421+09'00'
Modification date: D:20170612143421+09'00'
Pages: 73
Creator: PScript5.dll Version 5.2.2
Producer: Acrobat Distiller 10.1.15 (Windows)

References

No references.

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0527

Extracted SARs

ASE_TSS.1, ATE_COV.1, AGD_PRE.1, ASE_REQ.2, AGD_OPE.1, ASE_ECD.1, ADV_FSP.2, ALC_DEL.1, ATE_FUN.1, ALC_CMC.2, ATE_IND.2, ASE_SPD.1, ASE_CCL.1, AVA_VAN.2, ADV_TDS.1, ALC_CMS.2, ALC_FLR.2, ASE_OBJ.2, ASE_INT.1, ADV_ARC.1

Scheme data ?

Cert Id C0527
Supplier KONICA MINOLTA,INC.
Toe Overseas Name bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050G0804-W99
Claim EAL2+ALC_FLR.2 PP
Certification Date 2016-11
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0527_it6600.html
Toe Japan Name bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050G0804-W99
Enhanced
Product bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050
Toe Version G0804-W99
Product Type Multi-Function Printer
Certification Date 2016-11-01
Cc Version 3.1 Release4
Assurance Level EAL2 Augmented with ALC_FLR.2
Protection Profile IEEE Std 2600.2™-2009
Vendor KONICA MINOLTA, INC.
Evaluation Facility Mizuho Information & Research Institute, Inc. Information Security Evaluation Office
Report Link https://www.ipa.go.jp/en/security/c0527_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0527_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0527_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is an MFP (Multi-Function Printer) that offers Copy, Scan, Print, Fax, and Document storage and retrieval functions. The TOE provides security functions that conform to IEEE Std 2600.2™-2009 which is the MFP security requirement specification, to prevent unauthorized disclosure and alteration of user’s document data. TOE Security functions The TOE provides the following security functions. - Identification and authenticationFunction to identify and authenticate users. - User restriction control functionFunction to restrict available functions of users. - Accumulated documents access control functionFunction to control the access to accumulated documents only to the authorized users. - HDD encryption functionFunction to encrypt the data that is stored in HDD. - Residual information deletion functionFunction to overwrite and delete the data stored in HDD, so that they cannot be reused. - Audit log functionFunction to record audit log related to security functions. - Network communication protection functionFunction to encrypt communication data on the LAN. - Self-test functionFunction to verify the integrity of the executable codes of security functions. - Security management functionFunction to control the management of security functions only to the authorized users. - External interface separation functionFunction to prevent unauthorized transfer to LAN from external interface like public phone etc.

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '5d49a2a4664bcc650ac258ff7d824015ab7741c2eee2f0e90128f6342c272465', 'txt_hash': 'f5d8e7297d2ea30ec57b916fb0083a9088e95bcb9536fd420e017a81535863ba'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'e21417127702d73a80b8fcd5ba57f5682a4bb66b9883a80e555f860f8d18ee8f', 'txt_hash': 'aef1402b1e0d68560aae56fbdc18ffdc351110540727a03ea34a432a79294b83'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'b11b555224db583128146ce7fa4c0d39cb42e1f1d0c6c446725812f7a322c58e', 'txt_hash': 'b4542d3d89a5199f8ee8222a10cc65dea29e67b242683e36be6efc3c1a2cce02'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 476670, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 1, '/CreationDate': "D:20161114155607+09'00'", '/Creator': 'Microsoft® Word 2010', '/ModDate': "D:20161114155758+09'00'", '/Producer': 'Microsoft® Word 2010', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 1}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 1}}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'c0527_eimg.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0527.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to C0527.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {}} data.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The st_keywords property was updated, with the {'cc_cert_id': {'CA': {'73 6-10': 1}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0527.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
    • The scheme_data property was updated, with the {'claim': 'EAL2+ALC_FLR.2\n\t PP'} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'C0527', 'supplier': 'KONICA MINOLTA,INC.', 'toe_overseas_name': 'bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050G0804-W99', 'claim': 'EAL2+ALC_FLR.2', 'certification_date': '2016-11', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0527_it6600.html', 'toe_japan_name': 'bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050G0804-W99', 'enhanced': {'product': 'bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050', 'toe_version': 'G0804-W99', 'product_type': 'Multi-Function Printer', 'certification_date': '2016-11-01', 'cc_version': '3.1 Release4', 'assurance_level': 'EAL2 Augmented with ALC_FLR.2', 'protection_profile': 'IEEE Std 2600.2™-2009', 'vendor': 'KONICA MINOLTA, INC.', 'evaluation_facility': 'Mizuho Information & Research Institute, Inc.\n Information Security Evaluation Office', 'report_link': 'https://www.ipa.go.jp/en/security/c0527_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0527_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0527_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is an MFP (Multi-Function Printer) that offers Copy, Scan, Print, Fax, and Document storage and retrieval functions. The TOE provides security functions that conform to IEEE Std 2600.2™-2009 which is the MFP security requirement specification, to prevent unauthorized disclosure and alteration of user’s document data. \n \n TOE Security functions \n The TOE provides the following security functions. \n \n \n \n - \n Identification and authenticationFunction to identify and authenticate users. \n \n \n - \n User restriction control functionFunction to restrict available functions of users. \n \n \n - \n Accumulated documents access control functionFunction to control the access to accumulated documents only to the authorized users. \n \n \n - \n HDD encryption functionFunction to encrypt the data that is stored in HDD. \n \n \n - \n Residual information deletion functionFunction to overwrite and delete the data stored in HDD, so that they cannot be reused. \n \n \n - \n Audit log functionFunction to record audit log related to security functions. \n \n \n - \n Network communication protection functionFunction to encrypt communication data on the LAN. \n \n \n - \n Self-test functionFunction to verify the integrity of the executable codes of security functions. \n \n \n - \n Security management functionFunction to control the management of security functions only to the authorized users. \n \n \n - \n External interface separation functionFunction to prevent unauthorized transfer to LAN from external interface like public phone etc.'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 05.02.2023 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e21417127702d73a80b8fcd5ba57f5682a4bb66b9883a80e555f860f8d18ee8f.
    • The st_txt_hash property was set to aef1402b1e0d68560aae56fbdc18ffdc351110540727a03ea34a432a79294b83.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 600308, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 73, '/Author': 'e09667', '/CreationDate': "D:20170612143421+09'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20170612143421+09'00'", '/Producer': 'Acrobat Distiller 10.1.15 (Windows)', '/Title': 'Microsoft Word - C0527_ASE_KronosStep3.5MR-1.05-160914_E.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0058-2009': 1}}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL 2': 2, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'APE': {'APE_ECD': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_STG.1': 11, 'FAU_STG.4': 13, 'FAU_GEN.1': 12, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 2, 'FAU_STG.4.1': 2}, 'FCS': {'FCS_CKM.1': 9, 'FCS_COP.1': 9, 'FCS_CKM.2': 2, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM': 2}, 'FDP': {'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 23, 'FDP_ACF.1': 15, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 2}, 'FIA': {'FIA_SOS.1': 26, 'FIA_AFL.1': 9, 'FIA_UAU.6': 9, 'FIA_UAU.7': 8, 'FIA_UAU.1': 11, 'FIA_UID.1': 19, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 7, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 3, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 12, 'FMT_SMF.1': 22, 'FMT_SMR.1': 29, 'FMT_MSA.3': 15, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 17, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1': 6, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_FDI_EXP.1': 10, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.PROT': 7, 'D.DOC': 37, 'D.FUNC': 16, 'D.CONF': 7, 'D.FUNK': 1, 'D.FUN': 1}, 'O': {'O.HDD': 8, 'O.DOC_REST': 13, 'O.FUNC_REST': 6, 'O.PROT': 6, 'O.CONF': 12, 'O.USER': 11, 'O.INTERFACE': 6, 'O.SOFTWARE': 6, 'O.AUDIT': 6, 'O.USER_AUTHORIZED': 1}, 'T': {'T.DOC_REST': 8, 'T.FUNC_REST': 4, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 2, 'OE.USER': 12, 'OE.ADMIN': 6, 'OE.AUDIT': 3, 'OE.PHYISCAL': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'3DES': {'3DES': 4}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLSv1.0': 1, 'TLSv1.2': 1}}, 'IPsec': {'IPsec': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-3': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0527_est.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 26.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0527_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to e21417127702d73a80b8fcd5ba57f5682a4bb66b9883a80e555f860f8d18ee8f.
    • The st_txt_hash property was set to aef1402b1e0d68560aae56fbdc18ffdc351110540727a03ea34a432a79294b83.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 600308, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 73, '/Author': 'e09667', '/CreationDate': "D:20170612143421+09'00'", '/Creator': 'PScript5.dll Version 5.2.2', '/ModDate': "D:20170612143421+09'00'", '/Producer': 'Acrobat Distiller 10.1.15 (Windows)', '/Title': 'Microsoft Word - C0527_ASE_KronosStep3.5MR-1.05-160914_E.docx', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0058-2009': 1}}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL 2': 2, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 5, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'APE': {'APE_ECD': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_STG.1': 11, 'FAU_STG.4': 13, 'FAU_GEN.1': 12, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 2, 'FAU_STG.4.1': 2}, 'FCS': {'FCS_CKM.1': 9, 'FCS_COP.1': 9, 'FCS_CKM.2': 2, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1, 'FCS_CKM': 2}, 'FDP': {'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 23, 'FDP_ACF.1': 15, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 2}, 'FIA': {'FIA_SOS.1': 26, 'FIA_AFL.1': 9, 'FIA_UAU.6': 9, 'FIA_UAU.7': 8, 'FIA_UAU.1': 11, 'FIA_UID.1': 19, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 7, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 3, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 12, 'FMT_SMF.1': 22, 'FMT_SMR.1': 29, 'FMT_MSA.3': 15, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 17, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1': 6, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_FDI_EXP.1': 10, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 8, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.PROT': 7, 'D.DOC': 37, 'D.FUNC': 16, 'D.CONF': 7, 'D.FUNK': 1, 'D.FUN': 1}, 'O': {'O.HDD': 8, 'O.DOC_REST': 13, 'O.FUNC_REST': 6, 'O.PROT': 6, 'O.CONF': 12, 'O.USER': 11, 'O.INTERFACE': 6, 'O.SOFTWARE': 6, 'O.AUDIT': 6, 'O.USER_AUTHORIZED': 1}, 'T': {'T.DOC_REST': 8, 'T.FUNC_REST': 4, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 2, 'OE.USER': 12, 'OE.ADMIN': 6, 'OE.AUDIT': 3, 'OE.PHYISCAL': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'3DES': {'3DES': 4}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLSv1.0': 1, 'TLSv1.2': 1}}, 'IPsec': {'IPsec': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-3': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0527_est.pdf.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values added.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0527_est.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.

    The computed heuristics were updated.

    • The extracted_sars property was updated, with the {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]} values discarded.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0527_erpt.pdf, code: nok'].
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to [].
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0527_erpt.pdf, code: nok'].
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:konicaminolta:bizhub_4050:-:*:*:*:*:*:*:*', 'cpe:2.3:h:konicaminolta:bizhub_4750:-:*:*:*:*:*:*:*']}.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/pp0058b.pdf.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'c0527_erpt.pdf', 'st_filename': 'c0527_est.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'JP': {'__update__': {'CRP-C0527-01': 1}}}}, 'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 4}}}}, 'cc_claims': {'__update__': {'T': {'T.DOC_REST': 4, 'T.FUNC_REST': 2, 'T.PROT': 2, 'T.CONF': 4}, 'A': {'A.ACCESS': 1, 'A.USER': 1, 'A.ADMIN': 2}}, '__delete__': ['D', 'R', 'OT']}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 1}}}, 'crypto_protocol': {'__update__': {'TLS': {'__insert__': {'SSL': {'SSL': 1}}}}}, 'ecc_curve': {}} data.
    • The st_keywords property was updated, with the {'cc_sar': {'__update__': {'ALC': {'__update__': {'ALC_FLR.2': 5}}}}, 'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_SAR.1': 9, 'FAU_SAR.2': 6, 'FAU_STG.1': 11, 'FAU_STG.4': 13, 'FAU_GEN.1': 12}}, 'FCS': {'__insert__': {'FCS_CKM': 2}, '__update__': {'FCS_CKM.1': 9, 'FCS_COP.1': 9}}, 'FDP': {'__update__': {'FDP_ACF.1': 15, 'FDP_IFC.1': 2}}, 'FIA': {'__update__': {'FIA_UAU.7': 8, 'FIA_UAU.1': 11, 'FIA_UID.1': 19, 'FIA_ATD.1': 7}}, 'FMT': {'__update__': {'FMT_SMF.1': 22, 'FMT_SMR.1': 29, 'FMT_MSA.3': 15, 'FMT_MSA.1': 17, 'FMT_MTD.1': 6}}, 'FPT': {'__update__': {'FPT_STM.1': 8}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.CONF': 7, 'D.FUNC': 16}, '__delete__': ['D.CRYPTO']}, 'O': {'__insert__': {'O.HDD': 8, 'O.DOC_REST': 13, 'O.FUNC_REST': 6, 'O.PROT': 6, 'O.CONF': 12, 'O.USER': 11, 'O.INTERFACE': 6, 'O.SOFTWARE': 6, 'O.AUDIT': 6}, '__delete__': ['O.HDD.CRYPTO', 'O.DOC_REST.NO_DIS', 'O.DOC_REST.NO_ALT', 'O.FUNC_REST.NO_ALT', 'O.PROT.NO_ALT', 'O.CONF.NO_DIS', 'O.CONF.NO_ALT', 'O.USER.AUTHORIZED', 'O.INTERFACE.MANAGED', 'O.SOFTWARE.VERIFIED', 'O.AUDIT.LOGGED']}, 'T': {'T.DOC_REST': 8, 'T.FUNC_REST': 4, 'T.PROT': 3, 'T.CONF': 6}, 'A': {'A.ACCESS': 3, 'A.USER': 3, 'A.ADMIN': 6}, 'OE': {'OE.AUDIT_STORAGE': 3, 'OE.AUDIT_ACCESS': 3, 'OE.INTERFACE': 3, 'OE.PHYSICAL': 2, 'OE.USER': 12, 'OE.ADMIN': 6, 'OE.AUDIT': 3, 'OE.PHYISCAL': 1}}, '__delete__': ['R', 'OT']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'symmetric_crypto': {'__update__': {'DES': {'__delete__': ['DES']}}}, 'crypto_protocol': {'__update__': {'TLS': {'__update__': {'TLS': {'__delete__': ['TLS', 'TLSv1.1']}}}}}, 'ecc_curve': {}} data.

    The computed heuristics were updated.

    • The cert_id property was set to C0527.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ...', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/pp0058b.pdf.pdf', 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_FUN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_ARC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The report_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'CRP-C0527-01': 64, 'Certification No. C0527': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {'EAL': {'EAL2': 4, 'EAL2 augmented': 3}}, 'cc_sar': {'ALC': {'ALC_FLR.2': 3}}, 'cc_sfr': {}, 'cc_claims': {'D': {'D.CRYPTO': 2}, 'T': {'T.DOC_REST.DIS': 2, 'T.DOC_REST.ALT': 1, 'T.FUNC_REST.ALT': 1, 'T.PROT.ALT': 2, 'T.CONF.DIS': 2, 'T.CONF.ALT': 1, 'T.LOGGING': 1}, 'A': {'A.ACCESS.MANAGED': 1, 'A.USER.TRAINING': 1, 'A.ADMIN.TRAINING': 1, 'A.ADMIN.TRUST': 1}, 'R': {'R.AUTHORIZATION': 1, 'R.TRAINING': 1}, 'OT': {'OT.ALT': 2}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1}}, 'IPsec': {'IPsec': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'K-512': 2}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-3': 1}, 'CC': {'CCMB-2012-09-001': 2, 'CCMB-2012-09-002': 2, 'CCMB-2012-09-003': 2, 'CCMB-2012-09-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {'BSI': {'BSI-CC-PP-0058-2009': 1}}, 'cc_security_level': {'EAL': {'EAL2': 2, 'EAL 2': 2, 'EAL2 augmented': 1, 'EAL 2 augmented': 1}}, 'cc_sar': {'ADV': {'ADV_ARC.1': 1, 'ADV_FSP.2': 1, 'ADV_TDS.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_FLR.2': 4, 'ALC_CMC.2': 1, 'ALC_CMS.2': 1, 'ALC_DEL.1': 1}, 'ATE': {'ATE_COV.1': 1, 'ATE_FUN.1': 1, 'ATE_IND.2': 1}, 'AVA': {'AVA_VAN.2': 1}, 'APE': {'APE_ECD': 2}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.2': 1, 'ASE_REQ.2': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_SAR.1': 10, 'FAU_SAR.2': 7, 'FAU_STG.1': 13, 'FAU_STG.4': 14, 'FAU_GEN.1': 15, 'FAU_GEN': 1, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 5, 'FAU_GEN.2.1': 1, 'FAU_SAR.1.1': 1, 'FAU_SAR.1.2': 1, 'FAU_SAR.2.1': 1, 'FAU_STG.1.1': 1, 'FAU_STG.1.2': 1, 'FAU_STG.3': 2, 'FAU_STG.4.1': 2}, 'FCS': {'FCS_CKM.1': 10, 'FCS_COP.1': 10, 'FCS_CKM.2': 2, 'FCS_CKM.4': 4, 'FCS_CKM.1.1': 1, 'FCS_COP.1.1': 1}, 'FDP': {'FDP_IFF': 1, 'FDP_IFC': 1, 'FDP_ITC.1': 2, 'FDP_ITC.2': 2, 'FDP_ACC.1': 23, 'FDP_ACF.1': 17, 'FDP_ACC.1.1': 2, 'FDP_ACF.1.1': 2, 'FDP_ACF.1.2': 2, 'FDP_ACF.1.3': 2, 'FDP_ACF.1.4': 2, 'FDP_RIP.1': 6, 'FDP_RIP.1.1': 1, 'FDP_IFC.1': 4}, 'FIA': {'FIA_SOS.1': 26, 'FIA_AFL.1': 9, 'FIA_UAU.6': 9, 'FIA_UAU.7': 7, 'FIA_UAU.1': 14, 'FIA_UID.1': 22, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 9, 'FIA_ATD.1.1': 1, 'FIA_SOS.1.1': 3, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.6.1': 1, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 6, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_MOF.1': 12, 'FMT_SMF.1': 28, 'FMT_SMR.1': 35, 'FMT_MSA.3': 16, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 18, 'FMT_MSA.1.1': 2, 'FMT_MSA.3.1': 2, 'FMT_MSA.3.2': 2, 'FMT_MTD.1': 7, 'FMT_MTD.1.1': 2, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_FDI_EXP': 3, 'FPT_FDI_EXP.1': 10, 'FPT_FDI_EXP.1.1': 2, 'FPT_STM.1': 9, 'FPT_STM.1.1': 1, 'FPT_TST.1': 5, 'FPT_TST.1.1': 1, 'FPT_TST.1.2': 1, 'FPT_TST.1.3': 1}, 'FTA': {'FTA_SSL.3': 8, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_ITC.1.1': 1, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1}}, 'cc_claims': {'D': {'D.PROT': 7, 'D.CONF': 9, 'D.DOC': 37, 'D.FUNC': 20, 'D.CRYPTO': 12, 'D.FUNK': 1, 'D.FUN': 1}, 'O': {'O.HDD.CRYPTO': 8, 'O.DOC_REST.NO_DIS': 7, 'O.DOC_REST.NO_ALT': 6, 'O.FUNC_REST.NO_ALT': 6, 'O.PROT.NO_ALT': 6, 'O.CONF.NO_DIS': 6, 'O.CONF.NO_ALT': 6, 'O.USER.AUTHORIZED': 11, 'O.INTERFACE.MANAGED': 6, 'O.SOFTWARE.VERIFIED': 6, 'O.AUDIT.LOGGED': 6, 'O.USER_AUTHORIZED': 1}, 'T': {'T.DOC_REST.DIS': 4, 'T.DOC_REST.ALT': 4, 'T.FUNC_REST.ALT': 4, 'T.PROT.ALT': 3, 'T.CONF.DIS': 3, 'T.CONF.ALT': 3, 'T.LOGGING': 3, 'T.NO_DIS': 7, 'T.NO_ALT': 18, 'T.LOGGED': 6, 'T.REVIEWED': 3}, 'A': {'A.ACCESS.MANAGED': 3, 'A.USER.TRAINING': 3, 'A.ADMIN.TRAINING': 3, 'A.ADMIN.TRUST': 3}, 'R': {'R.AUTHORIZATION': 3, 'R.TRAINING': 3, 'R.AUTHORIZED': 20, 'R.TRAINED': 3}, 'OT': {'OT.ALT': 3, 'OT.NO_ALT': 6}, 'OE': {'OE': 1, 'OE.AUDIT_STORAGE.PROTECTED': 3, 'OE.AUDIT_ACCESS.AUTHORIZED': 3, 'OE.INTERFACE.MANAGED': 3, 'OE.PHYSICAL.MANAGED': 2, 'OE.USER.AUTHORIZED': 9, 'OE.USER.TRAINED': 3, 'OE.ADMIN.TRAINED': 3, 'OE.ADMIN.TRUSTED': 2, 'OE.AUDIT.REVIEWED': 3, 'OE.PHYISCAL.MANAGED': 1, 'OE.ADMIN.TRUST': 1}}, 'vendor': {'STMicroelectronics': {'STM': 10}, 'Microsoft': {'Microsoft': 2}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 6}}, 'DES': {'DES': {'DES': 4}, '3DES': {'3DES': 4}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA2': {'SHA-256': 2}}}, 'crypto_scheme': {}, 'crypto_protocol': {'TLS': {'TLS': {'TLS': 1, 'TLSv1.0': 1, 'TLSv1.1': 1, 'TLSv1.2': 1}}, 'IPsec': {'IPsec': 3}}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {'NIST': {'K-512': 1}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS180-3': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '5d49a2a4664bcc650ac258ff7d824015ab7741c2eee2f0e90128f6342c272465', 'st_pdf_hash': 'e21417127702d73a80b8fcd5ba57f5682a4bb66b9883a80e555f860f8d18ee8f', 'report_txt_hash': 'f5d8e7297d2ea30ec57b916fb0083a9088e95bcb9536fd420e017a81535863ba', 'st_txt_hash': 'aef1402b1e0d68560aae56fbdc18ffdc351110540727a03ea34a432a79294b83'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'K-512': 2}} data.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'K-512': 1}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ATE_IND', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_ARC', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 2}, {'_type': 'SAR', 'family': 'ADV_TDS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_DEL', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 2}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 2}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_COV', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_FLR', 'level': 2}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 2}, {'_type': 'SAR', 'family': 'ATE_FUN', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 648785, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 32, '/CreationDate': "D:20170612162716+09'00'", '/ModDate': "D:20170612162800+09'00'"}.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['4050', '4750']}.
    • The cert_id property was set to CRP-C0527-01.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050 G0804-W99 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/c0527_eimg.pdf",
  "dgst": "d467c12e2a2ab366",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0527",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:konicaminolta:bizhub_4050:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_4750:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_DEL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_ARC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_TDS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_FUN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_COV",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_FLR",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 2
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "4750",
        "4050"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0527",
      "certification_date": "2016-11",
      "claim": "EAL2+ALC_FLR.2\n\t  PP",
      "enhanced": {
        "assurance_level": "EAL2 Augmented with ALC_FLR.2",
        "cc_version": "3.1 Release4",
        "cert_link": "https://www.ipa.go.jp/en/security/c0527_eimg.pdf",
        "certification_date": "2016-11-01",
        "description": "PRODUCT DESCRIPTION \n   Description of TOE \n   The TOE is an MFP (Multi-Function Printer) that offers Copy, Scan, Print, Fax, and Document storage and retrieval functions. The TOE provides security functions that conform to IEEE Std 2600.2\u2122-2009 which is the MFP security requirement specification, to prevent unauthorized disclosure and alteration of user\u2019s document data. \n    \n   TOE Security functions \n   The TOE provides the following security functions. \n    \n    \n      \n      - \n      Identification and authenticationFunction to identify and authenticate users. \n      \n      \n      - \n      User restriction control functionFunction to restrict available functions of users. \n      \n      \n      - \n      Accumulated documents access control functionFunction to control the access to accumulated documents only to the authorized users. \n      \n      \n      - \n      HDD encryption functionFunction to encrypt the data that is stored in HDD. \n      \n      \n      - \n      Residual information deletion functionFunction to overwrite and delete the data stored in HDD, so that they cannot be reused. \n      \n      \n      - \n      Audit log functionFunction to record audit log related to security functions. \n      \n      \n      - \n      Network communication protection functionFunction to encrypt communication data on the LAN. \n      \n      \n      - \n      Self-test functionFunction to verify the integrity of the executable codes of security functions. \n      \n      \n      - \n      Security management functionFunction to control the management of security functions only to the authorized users. \n      \n      \n      - \n      External interface separation functionFunction to prevent unauthorized transfer to LAN from external interface like public phone etc.",
        "evaluation_facility": "Mizuho Information \u0026 Research Institute, Inc.\n       Information Security Evaluation Office",
        "product": "bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050",
        "product_type": "Multi-Function Printer",
        "protection_profile": "IEEE Std 2600.2\u2122-2009",
        "report_link": "https://www.ipa.go.jp/en/security/c0527_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0527_est.pdf",
        "toe_version": "G0804-W99",
        "vendor": "KONICA MINOLTA, INC."
      },
      "supplier": "KONICA MINOLTA,INC.",
      "toe_japan_name": "bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050G0804-W99",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0527_it6600.html",
      "toe_overseas_name": "bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050G0804-W99"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KONICA MINOLTA, INC.",
  "manufacturer_web": "https://www.konicaminolta.com/index.html",
  "name": "bizhub 4750 / bizhub 4050 / ineo 4750 / ineo 4050 G0804-W99",
  "not_valid_after": "2021-11-01",
  "not_valid_before": "2016-11-01",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0527_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 1
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20161114155607+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word 2010",
      "/ModDate": "D:20161114155758+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word 2010",
      "pdf_file_size_bytes": 476670,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 1
    },
    "report_filename": "c0527_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "CRP-C0527-01": 1,
          "Certification No. C0527": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.ACCESS": 1,
          "A.ADMIN": 2,
          "A.USER": 1
        },
        "T": {
          "T.CONF": 4,
          "T.DOC_REST": 4,
          "T.FUNC_REST": 2,
          "T.PROT": 2
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ALC": {
          "ALC_FLR.2": 4
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL2": 4,
          "EAL2 augmented": 3
        }
      },
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "SSL": {
            "SSL": 1
          },
          "TLS": {
            "TLS": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {
        "CC": {
          "CCMB-2012-09-001": 2,
          "CCMB-2012-09-002": 2,
          "CCMB-2012-09-003": 2,
          "CCMB-2012-09-004": 2
        },
        "FIPS": {
          "FIPS180-3": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/CreationDate": "D:20170612162716+09\u002700\u0027",
      "/ModDate": "D:20170612162800+09\u002700\u0027",
      "pdf_file_size_bytes": 648785,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 32
    },
    "st_filename": "c0527_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.ACCESS": 3,
          "A.ADMIN": 6,
          "A.USER": 3
        },
        "D": {
          "D.CONF": 7,
          "D.DOC": 37,
          "D.FUN": 1,
          "D.FUNC": 16,
          "D.FUNK": 1,
          "D.PROT": 7
        },
        "O": {
          "O.AUDIT": 6,
          "O.CONF": 12,
          "O.DOC_REST": 13,
          "O.FUNC_REST": 6,
          "O.HDD": 8,
          "O.INTERFACE": 6,
          "O.PROT": 6,
          "O.SOFTWARE": 6,
          "O.USER": 11,
          "O.USER_AUTHORIZED": 1
        },
        "OE": {
          "OE.ADMIN": 6,
          "OE.AUDIT": 3,
          "OE.AUDIT_ACCESS": 3,
          "OE.AUDIT_STORAGE": 3,
          "OE.INTERFACE": 3,
          "OE.PHYISCAL": 1,
          "OE.PHYSICAL": 2,
          "OE.USER": 12
        },
        "T": {
          "T.CONF": 6,
          "T.DOC_REST": 8,
          "T.FUNC_REST": 4,
          "T.PROT": 3
        }
      },
      "cc_protection_profile_id": {
        "BSI": {
          "BSI-CC-PP-0058-2009": 1
        }
      },
      "cc_sar": {
        "ADV": {
          "ADV_ARC.1": 1,
          "ADV_FSP.2": 1,
          "ADV_TDS.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.2": 1,
          "ALC_CMS.2": 1,
          "ALC_DEL.1": 1,
          "ALC_FLR.2": 5
        },
        "APE": {
          "APE_ECD": 2
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.2": 1,
          "ASE_REQ.2": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_COV.1": 1,
          "ATE_FUN.1": 1,
          "ATE_IND.2": 1
        },
        "AVA": {
          "AVA_VAN.2": 1
        }
      },
      "cc_security_level": {
        "EAL": {
          "EAL 2": 2,
          "EAL 2 augmented": 1,
          "EAL2": 2,
          "EAL2 augmented": 1
        }
      },
      "cc_sfr": {
        "FAU": {
          "FAU_GEN": 1,
          "FAU_GEN.1": 12,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 5,
          "FAU_GEN.2.1": 1,
          "FAU_SAR.1": 9,
          "FAU_SAR.1.1": 1,
          "FAU_SAR.1.2": 1,
          "FAU_SAR.2": 6,
          "FAU_SAR.2.1": 1,
          "FAU_STG.1": 11,
          "FAU_STG.1.1": 1,
          "FAU_STG.1.2": 1,
          "FAU_STG.3": 2,
          "FAU_STG.4": 13,
          "FAU_STG.4.1": 2
        },
        "FCS": {
          "FCS_CKM": 2,
          "FCS_CKM.1": 9,
          "FCS_CKM.1.1": 1,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 4,
          "FCS_COP.1": 9,
          "FCS_COP.1.1": 1
        },
        "FDP": {
          "FDP_ACC.1": 23,
          "FDP_ACC.1.1": 2,
          "FDP_ACF.1": 15,
          "FDP_ACF.1.1": 2,
          "FDP_ACF.1.2": 2,
          "FDP_ACF.1.3": 2,
          "FDP_ACF.1.4": 2,
          "FDP_IFC": 1,
          "FDP_IFC.1": 2,
          "FDP_IFF": 1,
          "FDP_ITC.1": 2,
          "FDP_ITC.2": 2,
          "FDP_RIP.1": 6,
          "FDP_RIP.1.1": 1
        },
        "FIA": {
          "FIA_AFL.1": 9,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 7,
          "FIA_ATD.1.1": 1,
          "FIA_SOS.1": 26,
          "FIA_SOS.1.1": 3,
          "FIA_UAU.1": 11,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.6": 9,
          "FIA_UAU.6.1": 1,
          "FIA_UAU.7": 8,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 19,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 6,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 12,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 17,
          "FMT_MSA.1.1": 2,
          "FMT_MSA.3": 15,
          "FMT_MSA.3.1": 2,
          "FMT_MSA.3.2": 2,
          "FMT_MTD.1": 6,
          "FMT_MTD.1.1": 2,
          "FMT_SMF.1": 22,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 29,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_FDI_EXP": 3,
          "FPT_FDI_EXP.1": 10,
          "FPT_FDI_EXP.1.1": 2,
          "FPT_STM.1": 8,
          "FPT_STM.1.1": 1,
          "FPT_TST.1": 5,
          "FPT_TST.1.1": 1,
          "FPT_TST.1.2": 1,
          "FPT_TST.1.3": 1
        },
        "FTA": {
          "FTA_SSL.3": 8,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 8,
          "FTP_ITC.1.1": 1,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 3
        },
        "TLS": {
          "TLS": {
            "TLSv1.0": 1,
            "TLSv1.2": 1
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA2": {
            "SHA-256": 2
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "FIPS": {
          "FIPS180-3": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 6
          }
        },
        "DES": {
          "3DES": {
            "3DES": 4
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/Author": "e09667",
      "/CreationDate": "D:20170612143421+09\u002700\u0027",
      "/Creator": "PScript5.dll Version 5.2.2",
      "/ModDate": "D:20170612143421+09\u002700\u0027",
      "/Producer": "Acrobat Distiller 10.1.15 (Windows)",
      "/Title": "Microsoft Word - C0527_ASE_KronosStep3.5MR-1.05-160914_E.docx",
      "pdf_file_size_bytes": 600308,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 73
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": null,
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/pp0058b.pdf.pdf",
        "pp_name": "IEEE Standard Protection Profile for Hardcopy Devices in IEEE Std 2600-2008, Operational Environment ..."
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0527_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": [
      "EAL2+",
      "ALC_FLR.2"
    ]
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0527_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "b11b555224db583128146ce7fa4c0d39cb42e1f1d0c6c446725812f7a322c58e",
      "txt_hash": "b4542d3d89a5199f8ee8222a10cc65dea29e67b242683e36be6efc3c1a2cce02"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "5d49a2a4664bcc650ac258ff7d824015ab7741c2eee2f0e90128f6342c272465",
      "txt_hash": "f5d8e7297d2ea30ec57b916fb0083a9088e95bcb9536fd420e017a81535863ba"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "e21417127702d73a80b8fcd5ba57f5682a4bb66b9883a80e555f860f8d18ee8f",
      "txt_hash": "aef1402b1e0d68560aae56fbdc18ffdc351110540727a03ea34a432a79294b83"
    }
  },
  "status": "archived"
}