KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517,DEVELOP ineo 4750i/ineo 4050i with FK-517 G00-19

CSV information ?

Status active
Valid from 10.03.2021
Valid until 10.03.2026
Scheme 🇯🇵 JP
Manufacturer KONICA MINOLTA, INC.
Category Multi-Function Devices
Security level
Protection profiles

Heuristics summary ?

Certificate ID: JISEC-CC-CRP-C0714-01-2021

Certificate ?

Extracted keywords

Certificates
JISEC-CC-CRP-C0714-01-2021
Evaluation facilities
ECSEC Laboratory

File metadata

Creation date: D:20210331142314+09'00'
Modification date: D:20210331181025+09'00'
Pages: 2
Creator: Microsoft® Word for Office 365
Producer: Microsoft® Word for Office 365

Certification report ?

Extracted keywords

Symmetric Algorithms
AES, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Hash functions
SHA-1, SHA-256, SHA-384, SHA-512
Protocols
IPsec
Randomness
DRBG
Block cipher modes
CBC, CTR

Vendor
Microsoft

Claims
D.USER, D.TSF, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1
Security Functional Requirements (SFR)
FCS_RBG_EXT.1
Certificates
JISEC-CC-CRP-C0714-01-2021
Evaluation facilities
ECSEC Laboratory

Side-channel analysis
malfunction

Standards
CCMB-2017-04-001, CCMB-2017-04-002, CCMB-2017-04-003, CCMB-2017-04-004

File metadata

Creation date: D:20210330163551+09'00'
Modification date: D:20210330163645+09'00'
Pages: 32
Creator: Word 用 Acrobat PDFMaker 17
Producer: Adobe PDF Library 15.0

References

No references.

Security target ?

Extracted keywords

Symmetric Algorithms
AES, AES-256, HMAC, HMAC-SHA-256, HMAC-SHA-384, HMAC-SHA-512
Asymmetric Algorithms
RSA-2048, RSA-3072, ECDSA, DH, Diffie-Hellman, DSA
Hash functions
SHA-1, SHA-256, SHA-512, SHA-384
Protocols
SSH, TLS, IKEv1, IKEv2, IKE, IPsec
Randomness
DRBG, RBG
Block cipher modes
CBC, CTR

Vendor
Microsoft

Claims
D.USER, D.TSF, O.AUDIT, O.COMMS_PROTECTION, O.STORAGE_ENCRYPTION, O.PURGE_DATA, O.UPDATE_VERIFICATION, O.ACCESS_CONTROL, O.USER_AUTHORIZATION, O.ADMIN_ROLES, O.ACCESS, O.TSF_SELF_TEST, O.FAX_NET_SEPARATION, T.UNAUTHORIZED_ACCESS, T.TSF_COMPROMISE, T.TSF_FAILURE, T.UNAUTHORIZED_UPDATE, T.NET_COMPROMISE, A.PHYSICAL, A.NETWORK, A.TRUSTED_ADMIN, A.TRAINED_USERS, OE.PHYSICAL_PROTECTION, OE.NETWORK_PROTECTION, OE.ADMIN_TRUST, OE.USER_TRAINING, OE.ADMIN_TRAINING
Security Assurance Requirements (SAR)
ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1, ASE_CCL.1, ASE_ECD.1, ASE_INT.1, ASE_OBJ.1, ASE_REQ.1, ASE_SPD.1, ASE_TSS.1
Security Functional Requirements (SFR)
FAU_STG_EXT, FAU_CKM_EXT, FAU_STG_EXT.1, FAU_GEN, FAU_GEN.1, FAU_STG_EXT.1.1, FAU_GEN.1.1, FAU_GEN.1.2, FAU_GEN.2, FAU_GEN.2.1, FCS_RBG_EXT, FCS_CKM_EXT, FCS_CKM_EXT.4, FCS_CKM.1, FCS_CKM.4, FCS_CKM_EXT.4.1, FCS_COP.1, FCS_RBG_EXT.1, FCS_RBG_EXT.1.1, FCS_RBG_EXT.1.2, FCS_CKM.2, FCS_CKM.1.1, FCS_CKM.4.1, FCS_COP.1.1, FCS_TLS_EXT.1, FCS_SSH_EXT.1, FCS_SNI_EXT.1.1, FDP_FXS_EXT, FDP_FXS_EXT.1, FDP_FXS_EXT.1.1, FDP_ACF.1, FDP_ITC.1, FDP_ITC.2, FDP_ACC.1, FDP_ACC.1.1, FDP_ACF.1.1, FDP_ACF.1.2, FDP_ACF.1.3, FDP_ACF.1.4, FDP_IFC.1, FIA_PMG_EXT, FIA_PSK_EXT, FIA_PSK_EXT.1, FIA_PMG_EXT.1, FIA_PMG_EXT.1.1, FIA_PSK_EXT.1.1, FIA_PSK_EXT.1.2, FIA_PSK_EXT.1.3, FIA_UAU.1, FIA_UID.1, FIA_AFL.1, FIA_AFL.1.1, FIA_AFL.1.2, FIA_ATD.1, FIA_ATD.1.1, FIA_UAU.1.1, FIA_UAU.1.2, FIA_UAU.7, FIA_UAU.7.1, FIA_UID.1.1, FIA_UID.1.2, FIA_USB.1, FIA_USB.1.1, FIA_USB.1.2, FIA_USB.1.3, FMT_SMF.1, FMT_SMR.1, FMT_MSA.3, FMT_MOF.1, FMT_MOF.1.1, FMT_MSA.1, FMT_MSA.1.1, FMT_MSA.3.1, FMT_MSA.3.2, FMT_MTD.1, FMT_MTD.1.1, FMT_SMF.1.1, FMT_SMR.1.1, FMT_SMR.1.2, FPT_SKP_EXT, FPT_TST_EXT, FPT_TUD_EXT, FPT_SKP_EXT.1, FPT_SKP_EXT.1.1, FPT_TST_EXT.1, FPT_TST_EXT.1.1, FPT_TUD_EXT.1, FPT_TUD_EXT.1.1, FPT_TUD_EXT.1.2, FPT_TUD_EXT.1.3, FPT_STM.1, FPT_STM.1.1, FTA_SSL.3, FTA_SSL.3.1, FTP_ITC.1, FTP_TRP.1, FTP_ITC.1.1, FTP_ITC.1.2, FTP_ITC.1.3, FTP_TRP.1.1, FTP_TRP.1.2, FTP_TRP.1.3

Side-channel analysis
malfunction

Standards
FIPS PUB 197, FIPS PUB 186-4, FIPS PUB 198-1, FIPS PUB 180-3, NIST SP 800-90A, NIST SP 800-38A, PKCS #1, RFC 4301, RFC 4303, RFC 3602, RFC 4106, RFC 4109, RFC 4304, RFC 4868, RFC 5282, RFC3602, RFC 2407, ISO/IEC 18031:2011, CCMB-2017-04-002, CCMB-2017-04-003

File metadata

Creation date: D:20210329170602+09'00'
Modification date: D:20210329170602+09'00'
Pages: 70
Creator: Microsoft® Word for Office 365
Producer: Microsoft® Word for Office 365

References

No references.

Heuristics ?

Certificate ID: JISEC-CC-CRP-C0714-01-2021

Extracted SARs

ASE_TSS.1, ASE_REQ.1, ASE_ECD.1, AGD_PRE.1, AVA_VAN.1, ALC_CMS.1, ATE_IND.1, ASE_OBJ.1, ASE_CCL.1, ADV_FSP.1, AGD_OPE.1, ASE_INT.1, ASE_SPD.1, ALC_CMC.1

Scheme data ?

Cert Id C0714
Supplier KONICA MINOLTA,INC.
Toe Overseas Name KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517, DEVELOP ineo 4750i/ineo 4050i with FK-517 G00-19
Claim PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)
Certification Date 2021-03
Toe Overseas Link https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0714_it0762.html
Toe Japan Name KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517, DEVELOP ineo 4750i/ineo 4050i with FK-517 G00-19
Enhanced
Product KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517, DEVELOP ineo 4750i/ineo 4050i with FK-517
Toe Version G00-19
Product Type Multi-Function Printer
Cert Id JISEC-C0714
Certification Date 2021-03-10
Cc Version 3.1 Release5
Assurance Level ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1
Protection Profile Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)
Vendor KONICA MINOLTA, INC.
Evaluation Facility ECSEC Laboratory Inc. Evaluation Center
Report Link https://www.ipa.go.jp/en/security/c0714_erpt.pdf
Cert Link https://www.ipa.go.jp/en/security/c0714_eimg.pdf
Target Link https://www.ipa.go.jp/en/security/c0714_est.pdf
Description PRODUCT DESCRIPTION Description of TOE The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP. TOE Security functions The TOE provides the following security functions: - Identification and Authentication function - Access Control function - Encryption function - Trusted Communications function - Security Management function - Audit function - Trusted Operation function - FAX Separation function

References ?

No references are available for this certificate.

Updates ?

  • 15.02.2024 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '6fbc3b28d1be4672e7e2026d84ff715f8dc4bf7c1c6c4a3c4ad6a75da0764006', 'txt_hash': 'fd83e127ccb79a51b00892334e29ef092b5c1c56c9c775ee36fcd1113fb2a0ca'}, 'st': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': 'ec092f763133271b508c753ab609a4619824da935b9456403766882d8ae57759', 'txt_hash': '96d35b228571591e8488fb184c60fae0532be3f536ce66fcb7cb56788f9b12ae'}, 'cert': {'_type': 'sec_certs.sample.cc.CCCertificate.DocumentState', 'download_ok': True, 'convert_garbage': False, 'convert_ok': True, 'extract_ok': True, 'pdf_hash': '19d62a345020777ab670df0c64c8bad9cd6b4cf5c1dd1e793000d915d17d2101', 'txt_hash': '82a5249dfc924bff9136a22aeff947e64731e76b18b88dcd2e8b1895af47baaf'}}.
    • The following properties were deleted: ['st_download_ok', 'report_download_ok', 'st_convert_garbage', 'report_convert_garbage', 'st_convert_ok', 'report_convert_ok', 'st_extract_ok', 'report_extract_ok', 'st_pdf_hash', 'report_pdf_hash', 'st_txt_hash', 'report_txt_hash'].

    The PDF extraction data was updated.

    • The following values were inserted: {'cert_metadata': {'pdf_file_size_bytes': 120527, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 2, '/CreationDate': "D:20210331142314+09'00'", '/Creator': 'Microsoft® Word for Office 365', '/ModDate': "D:20210331181025+09'00'", '/Producer': 'Microsoft® Word for Office 365', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}, 'cert_frontpage': None, 'cert_keywords': {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0714-01-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {}, 'cc_sfr': {}, 'cc_claims': {}, 'vendor': {}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 1}}, 'symmetric_crypto': {}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {}, 'crypto_scheme': {}, 'crypto_protocol': {}, 'randomness': {}, 'cipher_mode': {}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}, 'cert_filename': 'c0714_eimg.pdf'}.
    • The report_frontpage property was set to {}.
    • The st_frontpage property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0714-01-2021.
  • 13.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to C0714.
  • 07.02.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cert_id property was set to JISEC-CC-CRP-C0714-01-2021.
  • 04.01.2024 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'annotated_references': None}.
  • 21.09.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The scheme_data property was updated, with the {'cert_id': 'C0714', 'toe_overseas_name': 'KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517, \n \t\t\t\t\t\t\t DEVELOP ineo 4750i/ineo 4050i with FK-517\n G00-19', 'certification_date': '2021-03', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0714_it0762.html', 'toe_japan_name': 'KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517, \n \t\t\t DEVELOP ineo 4750i/ineo 4050i with FK-517\n G00-19', 'enhanced': {'__update__': {'product': 'KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517,\n DEVELOP ineo 4750i/ineo 4050i with FK-517', 'toe_version': 'G00-19', 'cert_id': 'JISEC-C0714', 'certification_date': '2021-03-10', 'report_link': 'https://www.ipa.go.jp/en/security/c0714_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0714_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0714_est.pdf'}}} data.
  • 26.04.2023 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'scheme_data': {'cert_id': 'C0690', 'supplier': 'KONICA MINOLTA,INC.', 'toe_overseas_name': 'KONICA MINOLTA bizhub C650i/bizhub C550i with FK-514, \t\t\t\t\t\t\t\n DEVELOP ineo+ 650i/ineo+ 550i with FK-514,\n Sindoh D732/D731/CM6013/CM5103/CM6015/CM5105 with FK-514\t\t\t\t\t\t\n GG1-2B', 'claim': 'PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)', 'revalidations': [{'date': '2021-02', 'link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0690_it0746_01.html'}], 'certification_date': '2020-11', 'toe_overseas_link': 'https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0690_it0746.html', 'toe_japan_name': 'KONICA MINOLTA bizhub C650i/bizhub C550i with FK-514, \t\t\t\t\t\t\t\n DEVELOP ineo+ 650i/ineo+ 550i with FK-514\t\t\t\t\t\t\n GG1-2B', 'enhanced': {'product': 'KONICA MINOLTA bizhub C650i/bizhub C550i with FK-514,\n DEVELOP ineo+ 650i/ineo+ 550i with FK-514', 'toe_version': 'GG1-2B', 'product_type': 'Multi-Function Printer', 'cert_id': 'JISEC-C0690', 'certification_date': '2020-11-18', 'cc_version': '3.1 Release5', 'assurance_level': 'ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1', 'protection_profile': 'Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)', 'vendor': 'KONICA MINOLTA, INC.', 'evaluation_facility': 'ECSEC Laboratory Inc.\n Evaluation Center', 'report_link': 'https://www.ipa.go.jp/en/security/c0690_erpt.pdf', 'cert_link': 'https://www.ipa.go.jp/en/security/c0690_eimg.pdf', 'target_link': 'https://www.ipa.go.jp/en/security/c0690_est.pdf', 'description': 'PRODUCT DESCRIPTION \n Description of TOE \n The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP. \n \n TOE Security functions \n The TOE provides the following security functions: \n \n \n \n - \n Identification and Authentication function \n \n \n - \n Access Control function \n \n \n - \n Encryption function \n \n \n - \n Trusted Communications function \n \n \n - \n Security Management function \n \n \n - \n Audit function \n \n \n - \n Trusted Operation function \n \n \n - \n FAX Separation function'}}}.
  • 11.02.2023 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.cc.CCCertificate.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.InternalState.
    • The following properties were deleted: ['errors'].

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.cc.CCCertificate.PdfData.

    The computed heuristics were updated.

    • The following values were inserted: {'direct_transitive_cves': None, 'indirect_transitive_cves': None}.
    • The _type property was set to sec_certs.sample.cc.CCCertificate.Heuristics.
    • The following properties were deleted: ['direct_dependency_cves', 'indirect_dependency_cves'].
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_download_ok property was set to True.
    • The report_convert_ok property was set to True.
    • The report_extract_ok property was set to True.
    • The errors property was set to [].
    • The report_pdf_hash property was set to 6fbc3b28d1be4672e7e2026d84ff715f8dc4bf7c1c6c4a3c4ad6a75da0764006.
    • The report_txt_hash property was set to fd83e127ccb79a51b00892334e29ef092b5c1c56c9c775ee36fcd1113fb2a0ca.

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 306343, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 32, '/Author': '', '/CreationDate': "D:20210330163551+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 17', '/ModDate': "D:20210330163645+09'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20210329032930', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The report_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0714-01-2021': 1}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1}}, 'cc_claims': {'D': {'D.USER': 3, 'D.TSF': 3}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 1}, 'SHA2': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}, 'crypto_scheme': {}, 'crypto_protocol': {'IPsec': {'IPsec': 2}}, 'randomness': {'PRNG': {'DRBG': 1}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 1}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The report_filename property was set to c0714_erpt.pdf.

    The computed heuristics were updated.

    • The cert_id property was set to C0714.
  • 25.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was updated.
    • The st_txt_hash property was set to 96d35b228571591e8488fb184c60fae0532be3f536ce66fcb7cb56788f9b12ae.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1770493, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/Producer': 'Microsoft® Word for Office 365', '/Creator': 'Microsoft® Word for Office 365', '/CreationDate': "D:20210329170602+09'00'", '/ModDate': "D:20210329170602+09'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_CKM_EXT': 2, 'FAU_STG_EXT.1': 5, 'FAU_GEN': 10, 'FAU_GEN.1': 8, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 3, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG_EXT': 2, 'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 16, 'FCS_CKM.1': 33, 'FCS_CKM.4': 6, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 55, 'FCS_RBG_EXT.1': 17, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_TLS_EXT.1': 6, 'FCS_SSH_EXT.1': 6, 'FCS_SNI_EXT.1.1': 1}, 'FDP': {'FDP_FXS_EXT': 2, 'FDP_FXS_EXT.1': 6, 'FDP_FXS_EXT.1.1': 2, 'FDP_ACF.1': 6, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACC.1': 7, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_PSK_EXT.1': 9, 'FIA_PMG_EXT.1': 6, 'FIA_PMG_EXT.1.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_UAU.1': 8, 'FIA_UID.1': 10, 'FIA_AFL.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 3, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 10, 'FMT_SMR.1': 12, 'FMT_MSA.3': 5, 'FMT_MOF.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 5, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 6, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 6, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 3, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 31, 'D.TSF': 3}, 'O': {'O.AUDIT': 5, 'O.COMMS_PROTECTION': 11, 'O.STORAGE_ENCRYPTION': 4, 'O.PURGE_DATA': 2, 'O.UPDATE_VERIFICATION': 2, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.TSF_SELF_TEST': 1, 'O.FAX_NET_SEPARATION': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'OE': {'OE.PHYSICAL_PROTECTION': 1, 'OE.NETWORK_PROTECTION': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA-3072': 1}, 'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 5, 'Diffie-Hellman': 4}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 15, 'SHA-512': 9, 'SHA-384': 6}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 3}}, 'IKE': {'IKEv1': 14, 'IKEv2': 3, 'IKE': 5}, 'IPsec': {'IPsec': 79}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 3, 'FIPS PUB 186-4': 5, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-38A': 3}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 4301': 3, 'RFC 4303': 3, 'RFC 3602': 7, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 3, 'RFC 4868': 5, 'RFC 5282': 1, 'RFC3602': 1, 'RFC 2407': 1}, 'ISO': {'ISO/IEC 18031:2011': 3}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The report_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The report_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The report_extract_ok property was set to False.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0714_erpt.pdf, code: nok', 'failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0714_erpt.pdf, code: nok', 'failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0714_est.pdf, code: nok'].
    • The report_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.
    • The report_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was set to None.
    • The report_frontpage property was set to None.
    • The st_frontpage property was set to None.
    • The report_keywords property was set to None.
    • The st_keywords property was set to None.
    • The report_filename property was set to None.

    The computed heuristics were updated.

    • The cert_id property was set to None.
    • The extracted_sars property was set to None.
  • 24.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is https://www.commoncriteriaportal.org/files/epfiles/c0714_eimg.pdf.

    The manufacturer_web was updated.

    • The new value is https://www.konicaminolta.com/index.html.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to [].
    • The st_pdf_hash property was set to ec092f763133271b508c753ab609a4619824da935b9456403766882d8ae57759.
    • The st_txt_hash property was set to 96d35b228571591e8488fb184c60fae0532be3f536ce66fcb7cb56788f9b12ae.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1770493, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/Producer': 'Microsoft® Word for Office 365', '/Creator': 'Microsoft® Word for Office 365', '/CreationDate': "D:20210329170602+09'00'", '/ModDate': "D:20210329170602+09'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_CKM_EXT': 2, 'FAU_STG_EXT.1': 5, 'FAU_GEN': 10, 'FAU_GEN.1': 8, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 3, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG_EXT': 2, 'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 16, 'FCS_CKM.1': 33, 'FCS_CKM.4': 6, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 55, 'FCS_RBG_EXT.1': 17, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_TLS_EXT.1': 6, 'FCS_SSH_EXT.1': 6, 'FCS_SNI_EXT.1.1': 1}, 'FDP': {'FDP_FXS_EXT': 2, 'FDP_FXS_EXT.1': 6, 'FDP_FXS_EXT.1.1': 2, 'FDP_ACF.1': 6, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACC.1': 7, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_PSK_EXT.1': 9, 'FIA_PMG_EXT.1': 6, 'FIA_PMG_EXT.1.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_UAU.1': 8, 'FIA_UID.1': 10, 'FIA_AFL.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 3, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 10, 'FMT_SMR.1': 12, 'FMT_MSA.3': 5, 'FMT_MOF.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 5, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 6, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 6, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 3, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 31, 'D.TSF': 3}, 'O': {'O.AUDIT': 5, 'O.COMMS_PROTECTION': 11, 'O.STORAGE_ENCRYPTION': 4, 'O.PURGE_DATA': 2, 'O.UPDATE_VERIFICATION': 2, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.TSF_SELF_TEST': 1, 'O.FAX_NET_SEPARATION': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'OE': {'OE.PHYSICAL_PROTECTION': 1, 'OE.NETWORK_PROTECTION': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA-3072': 1}, 'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 5, 'Diffie-Hellman': 4}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 15, 'SHA-512': 9, 'SHA-384': 6}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 3}}, 'IKE': {'IKEv1': 14, 'IKEv2': 3, 'IKE': 5}, 'IPsec': {'IPsec': 79}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 3, 'FIPS PUB 186-4': 5, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-38A': 3}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 4301': 3, 'RFC 4303': 3, 'RFC 3602': 7, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 3, 'RFC 4868': 5, 'RFC 5282': 1, 'RFC3602': 1, 'RFC 2407': 1}, 'ISO': {'ISO/IEC 18031:2011': 3}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0714_est.pdf.
  • 23.12.2022 The certificate data changed.
    Certificate changed

    The cert_link was updated.

    • The new value is None.

    The manufacturer_web was updated.

    • The new value is None.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'PP_HCD_V1.0', 'pp_eal': None, 'pp_link': None, 'pp_ids': None}]}.

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0714_est.pdf, code: 408'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 22.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to True.
    • The st_convert_ok property was set to True.
    • The st_extract_ok property was set to True.
    • The errors property was set to ['failed to download report from https://www.commoncriteriaportal.org/files/epfiles/c0714_erpt.pdf, code: nok'].
    • The st_pdf_hash property was set to ec092f763133271b508c753ab609a4619824da935b9456403766882d8ae57759.
    • The st_txt_hash property was set to 96d35b228571591e8488fb184c60fae0532be3f536ce66fcb7cb56788f9b12ae.

    The PDF extraction data was updated.

    • The st_metadata property was set to {'pdf_file_size_bytes': 1770493, 'pdf_is_encrypted': False, 'pdf_number_of_pages': 70, '/Producer': 'Microsoft® Word for Office 365', '/Creator': 'Microsoft® Word for Office 365', '/CreationDate': "D:20210329170602+09'00'", '/ModDate': "D:20210329170602+09'00'", 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
    • The st_frontpage property was set to {'anssi': {}, 'bsi': {}, 'nscib': {}, 'niap': {}, 'canada': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 3, 'FAU_CKM_EXT': 2, 'FAU_STG_EXT.1': 5, 'FAU_GEN': 10, 'FAU_GEN.1': 8, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 3, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG_EXT': 2, 'FCS_CKM_EXT': 1, 'FCS_CKM_EXT.4': 16, 'FCS_CKM.1': 33, 'FCS_CKM.4': 6, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 55, 'FCS_RBG_EXT.1': 17, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_TLS_EXT.1': 6, 'FCS_SSH_EXT.1': 6, 'FCS_SNI_EXT.1.1': 1}, 'FDP': {'FDP_FXS_EXT': 2, 'FDP_FXS_EXT.1': 6, 'FDP_FXS_EXT.1.1': 2, 'FDP_ACF.1': 6, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACC.1': 7, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_PSK_EXT.1': 9, 'FIA_PMG_EXT.1': 6, 'FIA_PMG_EXT.1.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_UAU.1': 8, 'FIA_UID.1': 10, 'FIA_AFL.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 5, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 3, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 10, 'FMT_SMR.1': 12, 'FMT_MSA.3': 5, 'FMT_MOF.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 5, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 6, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 6, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 6, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 9, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 3, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER': 31, 'D.TSF': 3}, 'O': {'O.AUDIT': 5, 'O.COMMS_PROTECTION': 11, 'O.STORAGE_ENCRYPTION': 4, 'O.PURGE_DATA': 2, 'O.UPDATE_VERIFICATION': 2, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.TSF_SELF_TEST': 1, 'O.FAX_NET_SEPARATION': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'OE': {'OE.PHYSICAL_PROTECTION': 1, 'OE.NETWORK_PROTECTION': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1}}, 'vendor': {'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA-3072': 1}, 'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 5, 'Diffie-Hellman': 4}, 'DSA': {'DSA': 1}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 8}, 'SHA2': {'SHA-256': 15, 'SHA-512': 9, 'SHA-384': 6}}}, 'crypto_scheme': {}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 3}}, 'IKE': {'IKEv1': 14, 'IKEv2': 3, 'IKE': 5}, 'IPsec': {'IPsec': 79}}, 'randomness': {'PRNG': {'DRBG': 7}, 'RNG': {'RBG': 6}}, 'cipher_mode': {'CBC': {'CBC': 3}, 'CTR': {'CTR': 4}}, 'ecc_curve': {}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 3, 'FIPS PUB 186-4': 5, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 2}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-38A': 3}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 4301': 3, 'RFC 4303': 3, 'RFC 3602': 7, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 3, 'RFC 4868': 5, 'RFC 5282': 1, 'RFC3602': 1, 'RFC 2407': 1}, 'ISO': {'ISO/IEC 18031:2011': 3}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_filename property was set to c0714_est.pdf.
  • 21.12.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The st_download_ok property was set to False.
    • The st_convert_ok property was set to False.
    • The st_extract_ok property was set to False.
    • The errors property was set to ['failed to download ST from https://www.commoncriteriaportal.org/files/epfiles/c0714_est.pdf, code: nok'].
    • The st_pdf_hash property was set to None.
    • The st_txt_hash property was set to None.

    The PDF extraction data was updated.

    • The st_metadata property was set to None.
    • The st_frontpage property was set to None.
    • The st_keywords property was set to None.
    • The st_filename property was set to None.
  • 10.10.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the {'_type': 'Set', 'elements': ['cpe:2.3:h:konicaminolta:bizhub_4050:-:*:*:*:*:*:*:*']} values added.
  • 05.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': None, 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The following values were inserted: {'st_convert_garbage': False, 'report_convert_garbage': False}.
  • 04.10.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_eal': 'http://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_link': None, 'pp_ids': None}]}.
  • 24.09.2022 The certificate data changed.
    Certificate changed

    The PDF extraction data was updated.

    • The following values were inserted: {'report_filename': 'c0714_erpt.pdf', 'st_filename': 'c0714_est.pdf'}.
    • The report_keywords property was updated, with the {'cc_cert_id': {'__update__': {'JP': {'__update__': {'JISEC-CC-CRP-C0714-01-2021': 1}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.USER': 3, 'D.TSF': 3}, '__delete__': ['D.USER.DOC', 'D.USER.JOB', 'D.TSF.PROT', 'D.TSF.CONF']}}, '__delete__': ['R']}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 1}}, 'SHA2': {'__update__': {'SHA-256': 1, 'SHA-384': 1, 'SHA-512': 1}}}}}}, 'crypto_scheme': {}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 1}}}, '__delete__': ['RNG']}, 'ecc_curve': {}, 'tee_name': {}} data.
    • The st_keywords property was updated, with the {'cc_sfr': {'__update__': {'FAU': {'__update__': {'FAU_STG_EXT': 3, 'FAU_GEN.1': 8}}, 'FCS': {'__insert__': {'FCS_CKM_EXT': 1}, '__update__': {'FCS_CKM_EXT.4': 16, 'FCS_CKM.1': 33, 'FCS_CKM.4': 6, 'FCS_RBG_EXT.1': 17}}, 'FDP': {'__update__': {'FDP_ACF.1': 6, 'FDP_ACC.1': 7}}, 'FIA': {'__update__': {'FIA_PSK_EXT.1': 9, 'FIA_UAU.1': 8, 'FIA_UID.1': 10, 'FIA_ATD.1': 5}}, 'FMT': {'__update__': {'FMT_SMF.1': 10, 'FMT_SMR.1': 12, 'FMT_MSA.3': 5, 'FMT_MSA.1': 5}}, 'FPT': {'__update__': {'FPT_STM.1': 6}}, 'FTP': {'__update__': {'FTP_ITC.1': 9}}}}, 'cc_claims': {'__update__': {'D': {'__update__': {'D.USER': 31, 'D.TSF': 3}, '__delete__': ['D.USER.DOC', 'D.USER.JOB', 'D.TSF.PROT', 'D.TSF.CONF']}}, '__delete__': ['R']}, 'vendor': {'__delete__': ['STMicroelectronics']}, 'asymmetric_crypto': {'__update__': {'FF': {'__update__': {'DSA': {'__update__': {'DSA': 1}}}}}}, 'hash_function': {'__update__': {'SHA': {'__update__': {'SHA1': {'__update__': {'SHA-1': 8}}, 'SHA2': {'__update__': {'SHA-256': 15, 'SHA-512': 9, 'SHA-384': 6}}}}}}, 'crypto_scheme': {}, 'crypto_protocol': {'__update__': {'IKE': {'__update__': {'IKE': 5}}, 'IPsec': {'__update__': {'IPsec': 79}}}}, 'randomness': {'__update__': {'PRNG': {'__update__': {'DRBG': 7}}, 'RNG': {'__update__': {'RBG': 6}}}}, 'cipher_mode': {'__update__': {'CBC': {'__update__': {'CBC': 3}}}}, 'ecc_curve': {}, 'tee_name': {}, 'standard_id': {'__update__': {'FIPS': {'__update__': {'FIPS PUB 180-3': 2}}, 'RFC': {'__insert__': {'RFC 4301': 3}}}}} data.

    The computed heuristics were updated.

    • The cert_id property was set to C0714.
  • 28.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 306343, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 32, '/Author': '', '/CreationDate': "D:20210330163551+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 17', '/ModDate': "D:20210330163645+09'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20210329032930', 'pdf_hyperlinks': {'_type': 'Set', 'elements': []}}.
  • 18.07.2022 The certificate data changed.
    Certificate changed

    The _type was updated.

    • The new value is sec_certs.sample.common_criteria.CommonCriteriaCert.

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.protection_profile.ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The state of the certificate object was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.InternalState.

    The PDF extraction data was updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.PdfData.

    The computed heuristics were updated.

    • The _type property was set to sec_certs.sample.common_criteria.CommonCriteriaCert.Heuristics.
    • The st_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The report_references property was updated, with the {'_type': 'sec_certs.sample.certificate.References'} data.
    • The extracted_sars property was set to {'_type': 'Set', 'elements': [{'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_REQ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'sec_certs.sample.sar.SAR', 'family': 'ALC_CMC', 'level': 1}]}.
  • 17.07.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to False.
    • The errors property was set to ['Failed to read metadata of certs/reports/pdf/fb8945b7036e2361.pdf, error: can only concatenate list (not "IndirectObject") to list', 'Failed to read metadata of certs/reports/pdf/fb8945b7036e2361.pdf, error: can only concatenate list (not "IndirectObject") to list'].

    The PDF extraction data was updated.

    • The report_metadata property was set to None.
    • The st_metadata property was updated, with the {'pdf_hyperlinks': {'_type': 'Set', 'elements': []}} values inserted.
    • The report_keywords property was set to {'cc_cert_id': {'JP': {'JISEC-CC-CRP-C0714-01-2021': 32}}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_INT.1': 1, 'ASE_CCL.1': 1, 'ASE_SPD.1': 1, 'ASE_OBJ.1': 1, 'ASE_ECD.1': 1, 'ASE_REQ.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FCS': {'FCS_RBG_EXT.1': 1}}, 'cc_claims': {'D': {'D.USER': 1, 'D.TSF': 1, 'D.USER.DOC': 1, 'D.USER.JOB': 1, 'D.TSF.PROT': 1, 'D.TSF.CONF': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'R': {'R.DOC': 1, 'R.JOB': 1}}, 'vendor': {'Microsoft': {'Microsoft': 2}}, 'eval_facility': {'ECSEC': {'ECSEC Laboratory': 4}}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 2}}, 'constructions': {'MAC': {'HMAC': 1, 'HMAC-SHA-256': 1, 'HMAC-SHA-384': 1, 'HMAC-SHA-512': 1}}}, 'asymmetric_crypto': {}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 2}, 'SHA2': {'SHA-256': 2, 'SHA-384': 2, 'SHA-512': 2}}}, 'crypto_scheme': {'MAC': {'MAC': 1}}, 'crypto_protocol': {'IPsec': {'IPsec': 2}}, 'randomness': {'PRNG': {'DRBG': 4}, 'RNG': {'RBG': 4}}, 'cipher_mode': {'CBC': {'CBC': 1}, 'CTR': {'CTR': 1}}, 'ecc_curve': {'NIST': {'K-517': 16}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'CC': {'CCMB-2017-04-001': 2, 'CCMB-2017-04-002': 2, 'CCMB-2017-04-003': 2, 'CCMB-2017-04-004': 2}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.
    • The st_keywords property was set to {'cc_cert_id': {}, 'cc_protection_profile_id': {}, 'cc_security_level': {}, 'cc_sar': {'ADV': {'ADV_FSP.1': 1}, 'AGD': {'AGD_OPE.1': 1, 'AGD_PRE.1': 1}, 'ALC': {'ALC_CMC.1': 1, 'ALC_CMS.1': 1}, 'ATE': {'ATE_IND.1': 1}, 'AVA': {'AVA_VAN.1': 1}, 'ASE': {'ASE_CCL.1': 1, 'ASE_ECD.1': 1, 'ASE_INT.1': 1, 'ASE_OBJ.1': 1, 'ASE_REQ.1': 1, 'ASE_SPD.1': 1, 'ASE_TSS.1': 1}}, 'cc_sfr': {'FAU': {'FAU_STG_EXT': 2, 'FAU_CKM_EXT': 2, 'FAU_STG_EXT.1': 5, 'FAU_GEN': 10, 'FAU_GEN.1': 10, 'FAU_STG_EXT.1.1': 2, 'FAU_GEN.1.1': 1, 'FAU_GEN.1.2': 1, 'FAU_GEN.2': 3, 'FAU_GEN.2.1': 1}, 'FCS': {'FCS_RBG_EXT': 2, 'FCS_CKM_EXT.4': 21, 'FCS_CKM.1': 35, 'FCS_CKM.4': 7, 'FCS_CKM_EXT.4.1': 2, 'FCS_COP.1': 55, 'FCS_RBG_EXT.1': 19, 'FCS_RBG_EXT.1.1': 2, 'FCS_RBG_EXT.1.2': 2, 'FCS_CKM.2': 2, 'FCS_CKM.1.1': 2, 'FCS_CKM.4.1': 1, 'FCS_COP.1.1': 4, 'FCS_TLS_EXT.1': 6, 'FCS_SSH_EXT.1': 6, 'FCS_SNI_EXT.1.1': 1}, 'FDP': {'FDP_FXS_EXT': 2, 'FDP_FXS_EXT.1': 6, 'FDP_FXS_EXT.1.1': 2, 'FDP_ACF.1': 7, 'FDP_ITC.1': 3, 'FDP_ITC.2': 3, 'FDP_ACC.1': 9, 'FDP_ACC.1.1': 1, 'FDP_ACF.1.1': 1, 'FDP_ACF.1.2': 1, 'FDP_ACF.1.3': 1, 'FDP_ACF.1.4': 1, 'FDP_IFC.1': 1}, 'FIA': {'FIA_PMG_EXT': 2, 'FIA_PSK_EXT': 2, 'FIA_PSK_EXT.1': 10, 'FIA_PMG_EXT.1': 6, 'FIA_PMG_EXT.1.1': 2, 'FIA_PSK_EXT.1.1': 2, 'FIA_PSK_EXT.1.2': 2, 'FIA_PSK_EXT.1.3': 2, 'FIA_UAU.1': 10, 'FIA_UID.1': 13, 'FIA_AFL.1': 3, 'FIA_AFL.1.1': 1, 'FIA_AFL.1.2': 1, 'FIA_ATD.1': 6, 'FIA_ATD.1.1': 1, 'FIA_UAU.1.1': 1, 'FIA_UAU.1.2': 1, 'FIA_UAU.7': 3, 'FIA_UAU.7.1': 1, 'FIA_UID.1.1': 1, 'FIA_UID.1.2': 1, 'FIA_USB.1': 3, 'FIA_USB.1.1': 1, 'FIA_USB.1.2': 1, 'FIA_USB.1.3': 1}, 'FMT': {'FMT_SMF.1': 13, 'FMT_SMR.1': 16, 'FMT_MSA.3': 6, 'FMT_MOF.1': 3, 'FMT_MOF.1.1': 1, 'FMT_MSA.1': 6, 'FMT_MSA.1.1': 1, 'FMT_MSA.3.1': 1, 'FMT_MSA.3.2': 1, 'FMT_MTD.1': 3, 'FMT_MTD.1.1': 1, 'FMT_SMF.1.1': 1, 'FMT_SMR.1.1': 1, 'FMT_SMR.1.2': 1}, 'FPT': {'FPT_SKP_EXT': 2, 'FPT_TST_EXT': 2, 'FPT_TUD_EXT': 2, 'FPT_SKP_EXT.1': 6, 'FPT_SKP_EXT.1.1': 2, 'FPT_TST_EXT.1': 6, 'FPT_TST_EXT.1.1': 2, 'FPT_TUD_EXT.1': 7, 'FPT_TUD_EXT.1.1': 2, 'FPT_TUD_EXT.1.2': 2, 'FPT_TUD_EXT.1.3': 3, 'FPT_STM.1': 7, 'FPT_STM.1.1': 1}, 'FTA': {'FTA_SSL.3': 3, 'FTA_SSL.3.1': 1}, 'FTP': {'FTP_ITC.1': 8, 'FTP_TRP.1': 8, 'FTP_ITC.1.1': 2, 'FTP_ITC.1.2': 1, 'FTP_ITC.1.3': 1, 'FTP_TRP.1.1': 3, 'FTP_TRP.1.2': 2, 'FTP_TRP.1.3': 2}}, 'cc_claims': {'D': {'D.USER.DOC': 15, 'D.USER.JOB': 15, 'D.USER': 1, 'D.TSF': 1, 'D.TSF.PROT': 1, 'D.TSF.CONF': 1}, 'O': {'O.AUDIT': 5, 'O.COMMS_PROTECTION': 11, 'O.STORAGE_ENCRYPTION': 4, 'O.PURGE_DATA': 2, 'O.UPDATE_VERIFICATION': 2, 'O.ACCESS_CONTROL': 6, 'O.USER_AUTHORIZATION': 7, 'O.ADMIN_ROLES': 4, 'O.ACCESS': 1, 'O.TSF_SELF_TEST': 1, 'O.FAX_NET_SEPARATION': 1}, 'T': {'T.UNAUTHORIZED_ACCESS': 1, 'T.TSF_COMPROMISE': 1, 'T.TSF_FAILURE': 1, 'T.UNAUTHORIZED_UPDATE': 1, 'T.NET_COMPROMISE': 1}, 'A': {'A.PHYSICAL': 1, 'A.NETWORK': 1, 'A.TRUSTED_ADMIN': 1, 'A.TRAINED_USERS': 1}, 'R': {'R.DOC': 15, 'R.JOB': 15}, 'OE': {'OE.PHYSICAL_PROTECTION': 1, 'OE.NETWORK_PROTECTION': 1, 'OE.ADMIN_TRUST': 1, 'OE.USER_TRAINING': 1, 'OE.ADMIN_TRAINING': 1}}, 'vendor': {'STMicroelectronics': {'STM': 8}, 'Microsoft': {'Microsoft': 3}}, 'eval_facility': {}, 'symmetric_crypto': {'AES_competition': {'AES': {'AES': 7, 'AES-256': 2}}, 'constructions': {'MAC': {'HMAC': 6, 'HMAC-SHA-256': 2, 'HMAC-SHA-384': 2, 'HMAC-SHA-512': 2}}}, 'asymmetric_crypto': {'RSA': {'RSA-2048': 1, 'RSA-3072': 1}, 'ECC': {'ECDSA': {'ECDSA': 1}}, 'FF': {'DH': {'DH': 5, 'Diffie-Hellman': 4}, 'DSA': {'DSA': 3}}}, 'pq_crypto': {}, 'hash_function': {'SHA': {'SHA1': {'SHA-1': 10}, 'SHA2': {'SHA-256': 14, 'SHA-512': 11, 'SHA-384': 8}}}, 'crypto_scheme': {'MAC': {'MAC': 6}, 'KEX': {'Key Exchange': 1}, 'KA': {'KA': 8}}, 'crypto_protocol': {'SSH': {'SSH': 3}, 'TLS': {'TLS': {'TLS': 3}}, 'IKE': {'IKEv1': 14, 'IKEv2': 3, 'IKE': 6}, 'IPsec': {'IPsec': 75}}, 'randomness': {'PRNG': {'DRBG': 11}, 'RNG': {'RBG': 17}}, 'cipher_mode': {'CBC': {'CBC': 5}, 'CTR': {'CTR': 4}}, 'ecc_curve': {'NIST': {'K-517': 148}}, 'crypto_engine': {}, 'tls_cipher_suite': {}, 'crypto_library': {}, 'vulnerability': {}, 'side_channel_analysis': {'FI': {'malfunction': 1}}, 'technical_report_id': {}, 'device_model': {}, 'tee_name': {'IBM': {'SE': 2}}, 'os_name': {}, 'cplc_data': {}, 'ic_data_group': {}, 'standard_id': {'FIPS': {'FIPS PUB 197': 3, 'FIPS PUB 186-4': 5, 'FIPS PUB 198-1': 2, 'FIPS PUB 180-3': 1}, 'NIST': {'NIST SP 800-90A': 3, 'NIST SP 800-38A': 3}, 'PKCS': {'PKCS #1': 2}, 'RFC': {'RFC 4303': 3, 'RFC 3602': 7, 'RFC 4106': 2, 'RFC 4109': 2, 'RFC 4304': 3, 'RFC 4868': 5, 'RFC 5282': 1, 'RFC3602': 1, 'RFC 2407': 1}, 'ISO': {'ISO/IEC 18031:2011': 3}, 'CC': {'CCMB-2017-04-002': 1, 'CCMB-2017-04-003': 1}}, 'javacard_version': {}, 'javacard_api_const': {}, 'javacard_packages': {}, 'certification_process': {}}.

    The computed heuristics were updated.

    • The _type property was set to Heuristics.
  • 14.06.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The following values were inserted: {'report_pdf_hash': '6fbc3b28d1be4672e7e2026d84ff715f8dc4bf7c1c6c4a3c4ad6a75da0764006', 'st_pdf_hash': 'ec092f763133271b508c753ab609a4619824da935b9456403766882d8ae57759', 'report_txt_hash': 'fd83e127ccb79a51b00892334e29ef092b5c1c56c9c775ee36fcd1113fb2a0ca', 'st_txt_hash': '96d35b228571591e8488fb184c60fae0532be3f536ce66fcb7cb56788f9b12ae'}.

    The PDF extraction data was updated.

    • The report_keywords property was updated, with the {'rules_ecc_curves': {'K-517': 16}} data.
    • The st_keywords property was updated, with the {'rules_ecc_curves': {'K-517': 148}} data.
  • 13.05.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'extracted_sars': {'_type': 'Set', 'elements': [{'_type': 'SAR', 'family': 'ASE_OBJ', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_PRE', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_SPD', 'level': 1}, {'_type': 'SAR', 'family': 'AVA_VAN', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_TSS', 'level': 1}, {'_type': 'SAR', 'family': 'ADV_FSP', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_CCL', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMC', 'level': 1}, {'_type': 'SAR', 'family': 'AGD_OPE', 'level': 1}, {'_type': 'SAR', 'family': 'ATE_IND', 'level': 1}, {'_type': 'SAR', 'family': 'ALC_CMS', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_INT', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_ECD', 'level': 1}, {'_type': 'SAR', 'family': 'ASE_REQ', 'level': 1}]}}.
  • 24.04.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'direct_dependency_cves': None, 'indirect_dependency_cves': None}.
  • 08.03.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The following values were inserted: {'st_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}, 'report_references': {'_type': 'References', 'directly_referenced_by': None, 'indirectly_referenced_by': None, 'directly_referencing': None, 'indirectly_referencing': None}}.
    • The following properties were deleted: ['directly_affected_by', 'indirectly_affected_by', 'directly_affecting', 'indirectly_affecting'].
  • 18.02.2022 The certificate data changed.
    Certificate changed

    The state of the certificate object was updated.

    • The report_extract_ok property was set to True.
    • The errors property was set to [].

    The PDF extraction data was updated.

    • The report_metadata property was set to {'pdf_file_size_bytes': 306343, 'pdf_is_encrypted': True, 'pdf_number_of_pages': 32, '/Author': '', '/CreationDate': "D:20210330163551+09'00'", '/Creator': 'Word 用 Acrobat PDFMaker 17', '/ModDate': "D:20210330163645+09'00'", '/Producer': 'Adobe PDF Library 15.0', '/SourceModified': 'D:20210329032930'}.
    • The report_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The st_frontpage property was updated, with the {'nscib': {}, 'niap': {}, 'canada': {}} values inserted.
    • The report_keywords property was updated, with the {'rules_cert_id': {'JISEC-CC-CRP-C0714-01-2021': 32}} data.

    The computed heuristics were updated.

    • The extracted_versions property was set to {'_type': 'Set', 'elements': ['19', '517']}.
    • The cpe_matches property was set to {'_type': 'Set', 'elements': ['cpe:2.3:h:konicaminolta:bizhub_4750:-:*:*:*:*:*:*:*', 'cpe:2.3:h:konicaminolta:bizhub_4050i:-:*:*:*:*:*:*:*', 'cpe:2.3:h:konicaminolta:bizhub_4750i:-:*:*:*:*:*:*:*']}.
    • The cert_id property was set to JISEC-CC-CRP-C0714-01-2021.
  • 12.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:h:konicaminolta:bizhub_4750:-:*:*:*:*:*:*:*']] values inserted.
  • 03.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[0, 'cpe:2.3:h:konicaminolta:bizhub_4050i:-:*:*:*:*:*:*:*']] values inserted.
  • 02.02.2022 The certificate data changed.
    Certificate changed

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[2, 'cpe:2.3:h:konicaminolta:bizhub_4050i:-:*:*:*:*:*:*:*']] values inserted.
  • 01.02.2022 The certificate data changed.
    Certificate changed

    The Protection profiles of the certificate were updated.

    • The new value is {'_type': 'Set', 'elements': [{'_type': 'ProtectionProfile', 'pp_name': 'Protection Profile for Hardcopy Devices', 'pp_link': 'https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf', 'pp_ids': {'_type': 'Set', 'elements': ['PP_HCD_V1.0']}}]}.

    The computed heuristics were updated.

    • The cpe_matches property was updated, with the [[1, 'cpe:2.3:h:konicaminolta:bizhub_4750:-:*:*:*:*:*:*:*']] values inserted.
  • 28.01.2022 The certificate was first processed.
    New certificate

    A new Common Criteria certificate with the product name KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517,DEVELOP ineo 4750i/ineo 4050i with FK-517 G00-19 was processed.

Raw data

{
  "_type": "sec_certs.sample.cc.CCCertificate",
  "category": "Multi-Function Devices",
  "cert_link": "https://www.commoncriteriaportal.org/files/epfiles/c0714_eimg.pdf",
  "dgst": "fb8945b7036e2361",
  "heuristics": {
    "_type": "sec_certs.sample.cc.CCCertificate.Heuristics",
    "annotated_references": null,
    "cert_id": "JISEC-CC-CRP-C0714-01-2021",
    "cert_lab": null,
    "cpe_matches": {
      "_type": "Set",
      "elements": [
        "cpe:2.3:h:konicaminolta:bizhub_4750i:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_4050i:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_4050:-:*:*:*:*:*:*:*",
        "cpe:2.3:h:konicaminolta:bizhub_4750:-:*:*:*:*:*:*:*"
      ]
    },
    "direct_transitive_cves": null,
    "extracted_sars": {
      "_type": "Set",
      "elements": [
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_CCL",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ATE_IND",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_REQ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_PRE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AVA_VAN",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_ECD",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_INT",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_TSS",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_OBJ",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ADV_FSP",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ALC_CMC",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "AGD_OPE",
          "level": 1
        },
        {
          "_type": "sec_certs.sample.sar.SAR",
          "family": "ASE_SPD",
          "level": 1
        }
      ]
    },
    "extracted_versions": {
      "_type": "Set",
      "elements": [
        "517",
        "19"
      ]
    },
    "indirect_transitive_cves": null,
    "related_cves": null,
    "report_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "scheme_data": {
      "cert_id": "C0714",
      "certification_date": "2021-03",
      "claim": "PP(Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015)",
      "enhanced": {
        "assurance_level": "ASE_INT.1, ASE_CCL.1, ASE_SPD.1, ASE_OBJ.1, ASE_ECD.1, ASE_REQ.1, ASE_TSS.1, ADV_FSP.1, AGD_OPE.1, AGD_PRE.1, ALC_CMC.1, ALC_CMS.1, ATE_IND.1, AVA_VAN.1",
        "cc_version": "3.1 Release5",
        "cert_id": "JISEC-C0714",
        "cert_link": "https://www.ipa.go.jp/en/security/c0714_eimg.pdf",
        "certification_date": "2021-03-10",
        "description": "PRODUCT DESCRIPTION \n   Description of TOE \n   The TOE is a Multi-Function Printer (MFP) that has the functions, such as Copy, Scan, Print, Fax and Document storage and retrieval functions. The TOE provides the security functions required by the Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 defined as the Protection Profile for MFP.  \n    \n   TOE Security functions \n   The TOE provides the following security functions: \n    \n    \n      \n      - \n      Identification and Authentication function \n      \n      \n      - \n      Access Control function \n      \n      \n      - \n      Encryption function \n      \n      \n      - \n      Trusted Communications function \n      \n      \n      - \n      Security Management function \n      \n      \n      - \n      Audit function \n      \n      \n      - \n      Trusted Operation function \n      \n      \n      - \n      FAX Separation function",
        "evaluation_facility": "ECSEC Laboratory Inc.\n       Evaluation Center",
        "product": "KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517,\n       DEVELOP ineo 4750i/ineo 4050i with FK-517",
        "product_type": "Multi-Function Printer",
        "protection_profile": "Protection Profile for Hardcopy Devices 1.0 dated September 10, 2015 (Certification Identification: JISEC-C0553)",
        "report_link": "https://www.ipa.go.jp/en/security/c0714_erpt.pdf",
        "target_link": "https://www.ipa.go.jp/en/security/c0714_est.pdf",
        "toe_version": "G00-19",
        "vendor": "KONICA MINOLTA, INC."
      },
      "supplier": "KONICA MINOLTA,INC.",
      "toe_japan_name": "KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517,  \n \t\t\t    DEVELOP ineo 4750i/ineo 4050i with FK-517\n                            G00-19",
      "toe_overseas_link": "https://www.ipa.go.jp/en/security/jisec/software/certified-cert/c0714_it0762.html",
      "toe_overseas_name": "KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517,  \n \t\t\t\t\t\t\t      DEVELOP ineo 4750i/ineo 4050i with FK-517\n                                                              G00-19"
    },
    "st_references": {
      "_type": "sec_certs.sample.certificate.References",
      "directly_referenced_by": null,
      "directly_referencing": null,
      "indirectly_referenced_by": null,
      "indirectly_referencing": null
    },
    "verified_cpe_matches": null
  },
  "maintenance_updates": {
    "_type": "Set",
    "elements": []
  },
  "manufacturer": "KONICA MINOLTA, INC.",
  "manufacturer_web": "https://www.konicaminolta.com/index.html",
  "name": "KONICA MINOLTA bizhub 4750i/bizhub 4050i with FK-517,DEVELOP ineo 4750i/ineo 4050i with FK-517 G00-19",
  "not_valid_after": "2026-03-10",
  "not_valid_before": "2021-03-10",
  "pdf_data": {
    "_type": "sec_certs.sample.cc.CCCertificate.PdfData",
    "cert_filename": "c0714_eimg.pdf",
    "cert_frontpage": null,
    "cert_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0714-01-2021": 1
        }
      },
      "cc_claims": {},
      "cc_protection_profile_id": {},
      "cc_sar": {},
      "cc_security_level": {},
      "cc_sfr": {},
      "certification_process": {},
      "cipher_mode": {},
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {},
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 1
        }
      },
      "hash_function": {},
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {},
      "side_channel_analysis": {},
      "standard_id": {},
      "symmetric_crypto": {},
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {},
      "vulnerability": {}
    },
    "cert_metadata": {
      "/CreationDate": "D:20210331142314+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20210331181025+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 120527,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 2
    },
    "report_filename": "c0714_erpt.pdf",
    "report_frontpage": {},
    "report_keywords": {
      "asymmetric_crypto": {},
      "cc_cert_id": {
        "JP": {
          "JISEC-CC-CRP-C0714-01-2021": 1
        }
      },
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 3,
          "D.USER": 3
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FCS": {
          "FCS_RBG_EXT.1": 1
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 1
        },
        "CTR": {
          "CTR": 1
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IPsec": {
          "IPsec": 2
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {
        "ECSEC": {
          "ECSEC Laboratory": 4
        }
      },
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 1
          },
          "SHA2": {
            "SHA-256": 1,
            "SHA-384": 1,
            "SHA-512": 1
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 1
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-001": 2,
          "CCMB-2017-04-002": 2,
          "CCMB-2017-04-003": 2,
          "CCMB-2017-04-004": 2
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 1,
            "HMAC-SHA-256": 1,
            "HMAC-SHA-384": 1,
            "HMAC-SHA-512": 1
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 2
        }
      },
      "vulnerability": {}
    },
    "report_metadata": {
      "/Author": "",
      "/CreationDate": "D:20210330163551+09\u002700\u0027",
      "/Creator": "Word \u7528 Acrobat PDFMaker 17",
      "/ModDate": "D:20210330163645+09\u002700\u0027",
      "/Producer": "Adobe PDF Library 15.0",
      "/SourceModified": "D:20210329032930",
      "pdf_file_size_bytes": 306343,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": true,
      "pdf_number_of_pages": 32
    },
    "st_filename": "c0714_est.pdf",
    "st_frontpage": null,
    "st_keywords": {
      "asymmetric_crypto": {
        "ECC": {
          "ECDSA": {
            "ECDSA": 1
          }
        },
        "FF": {
          "DH": {
            "DH": 5,
            "Diffie-Hellman": 4
          },
          "DSA": {
            "DSA": 1
          }
        },
        "RSA": {
          "RSA-2048": 1,
          "RSA-3072": 1
        }
      },
      "cc_cert_id": {},
      "cc_claims": {
        "A": {
          "A.NETWORK": 1,
          "A.PHYSICAL": 1,
          "A.TRAINED_USERS": 1,
          "A.TRUSTED_ADMIN": 1
        },
        "D": {
          "D.TSF": 3,
          "D.USER": 31
        },
        "O": {
          "O.ACCESS": 1,
          "O.ACCESS_CONTROL": 6,
          "O.ADMIN_ROLES": 4,
          "O.AUDIT": 5,
          "O.COMMS_PROTECTION": 11,
          "O.FAX_NET_SEPARATION": 1,
          "O.PURGE_DATA": 2,
          "O.STORAGE_ENCRYPTION": 4,
          "O.TSF_SELF_TEST": 1,
          "O.UPDATE_VERIFICATION": 2,
          "O.USER_AUTHORIZATION": 7
        },
        "OE": {
          "OE.ADMIN_TRAINING": 1,
          "OE.ADMIN_TRUST": 1,
          "OE.NETWORK_PROTECTION": 1,
          "OE.PHYSICAL_PROTECTION": 1,
          "OE.USER_TRAINING": 1
        },
        "T": {
          "T.NET_COMPROMISE": 1,
          "T.TSF_COMPROMISE": 1,
          "T.TSF_FAILURE": 1,
          "T.UNAUTHORIZED_ACCESS": 1,
          "T.UNAUTHORIZED_UPDATE": 1
        }
      },
      "cc_protection_profile_id": {},
      "cc_sar": {
        "ADV": {
          "ADV_FSP.1": 1
        },
        "AGD": {
          "AGD_OPE.1": 1,
          "AGD_PRE.1": 1
        },
        "ALC": {
          "ALC_CMC.1": 1,
          "ALC_CMS.1": 1
        },
        "ASE": {
          "ASE_CCL.1": 1,
          "ASE_ECD.1": 1,
          "ASE_INT.1": 1,
          "ASE_OBJ.1": 1,
          "ASE_REQ.1": 1,
          "ASE_SPD.1": 1,
          "ASE_TSS.1": 1
        },
        "ATE": {
          "ATE_IND.1": 1
        },
        "AVA": {
          "AVA_VAN.1": 1
        }
      },
      "cc_security_level": {},
      "cc_sfr": {
        "FAU": {
          "FAU_CKM_EXT": 2,
          "FAU_GEN": 10,
          "FAU_GEN.1": 8,
          "FAU_GEN.1.1": 1,
          "FAU_GEN.1.2": 1,
          "FAU_GEN.2": 3,
          "FAU_GEN.2.1": 1,
          "FAU_STG_EXT": 3,
          "FAU_STG_EXT.1": 5,
          "FAU_STG_EXT.1.1": 2
        },
        "FCS": {
          "FCS_CKM.1": 33,
          "FCS_CKM.1.1": 2,
          "FCS_CKM.2": 2,
          "FCS_CKM.4": 6,
          "FCS_CKM.4.1": 1,
          "FCS_CKM_EXT": 1,
          "FCS_CKM_EXT.4": 16,
          "FCS_CKM_EXT.4.1": 2,
          "FCS_COP.1": 55,
          "FCS_COP.1.1": 4,
          "FCS_RBG_EXT": 2,
          "FCS_RBG_EXT.1": 17,
          "FCS_RBG_EXT.1.1": 2,
          "FCS_RBG_EXT.1.2": 2,
          "FCS_SNI_EXT.1.1": 1,
          "FCS_SSH_EXT.1": 6,
          "FCS_TLS_EXT.1": 6
        },
        "FDP": {
          "FDP_ACC.1": 7,
          "FDP_ACC.1.1": 1,
          "FDP_ACF.1": 6,
          "FDP_ACF.1.1": 1,
          "FDP_ACF.1.2": 1,
          "FDP_ACF.1.3": 1,
          "FDP_ACF.1.4": 1,
          "FDP_FXS_EXT": 2,
          "FDP_FXS_EXT.1": 6,
          "FDP_FXS_EXT.1.1": 2,
          "FDP_IFC.1": 1,
          "FDP_ITC.1": 3,
          "FDP_ITC.2": 3
        },
        "FIA": {
          "FIA_AFL.1": 3,
          "FIA_AFL.1.1": 1,
          "FIA_AFL.1.2": 1,
          "FIA_ATD.1": 5,
          "FIA_ATD.1.1": 1,
          "FIA_PMG_EXT": 2,
          "FIA_PMG_EXT.1": 6,
          "FIA_PMG_EXT.1.1": 2,
          "FIA_PSK_EXT": 2,
          "FIA_PSK_EXT.1": 9,
          "FIA_PSK_EXT.1.1": 2,
          "FIA_PSK_EXT.1.2": 2,
          "FIA_PSK_EXT.1.3": 2,
          "FIA_UAU.1": 8,
          "FIA_UAU.1.1": 1,
          "FIA_UAU.1.2": 1,
          "FIA_UAU.7": 3,
          "FIA_UAU.7.1": 1,
          "FIA_UID.1": 10,
          "FIA_UID.1.1": 1,
          "FIA_UID.1.2": 1,
          "FIA_USB.1": 3,
          "FIA_USB.1.1": 1,
          "FIA_USB.1.2": 1,
          "FIA_USB.1.3": 1
        },
        "FMT": {
          "FMT_MOF.1": 3,
          "FMT_MOF.1.1": 1,
          "FMT_MSA.1": 5,
          "FMT_MSA.1.1": 1,
          "FMT_MSA.3": 5,
          "FMT_MSA.3.1": 1,
          "FMT_MSA.3.2": 1,
          "FMT_MTD.1": 3,
          "FMT_MTD.1.1": 1,
          "FMT_SMF.1": 10,
          "FMT_SMF.1.1": 1,
          "FMT_SMR.1": 12,
          "FMT_SMR.1.1": 1,
          "FMT_SMR.1.2": 1
        },
        "FPT": {
          "FPT_SKP_EXT": 2,
          "FPT_SKP_EXT.1": 6,
          "FPT_SKP_EXT.1.1": 2,
          "FPT_STM.1": 6,
          "FPT_STM.1.1": 1,
          "FPT_TST_EXT": 2,
          "FPT_TST_EXT.1": 6,
          "FPT_TST_EXT.1.1": 2,
          "FPT_TUD_EXT": 2,
          "FPT_TUD_EXT.1": 7,
          "FPT_TUD_EXT.1.1": 2,
          "FPT_TUD_EXT.1.2": 2,
          "FPT_TUD_EXT.1.3": 3
        },
        "FTA": {
          "FTA_SSL.3": 3,
          "FTA_SSL.3.1": 1
        },
        "FTP": {
          "FTP_ITC.1": 9,
          "FTP_ITC.1.1": 2,
          "FTP_ITC.1.2": 1,
          "FTP_ITC.1.3": 1,
          "FTP_TRP.1": 8,
          "FTP_TRP.1.1": 3,
          "FTP_TRP.1.2": 2,
          "FTP_TRP.1.3": 2
        }
      },
      "certification_process": {},
      "cipher_mode": {
        "CBC": {
          "CBC": 3
        },
        "CTR": {
          "CTR": 4
        }
      },
      "cplc_data": {},
      "crypto_engine": {},
      "crypto_library": {},
      "crypto_protocol": {
        "IKE": {
          "IKE": 5,
          "IKEv1": 14,
          "IKEv2": 3
        },
        "IPsec": {
          "IPsec": 79
        },
        "SSH": {
          "SSH": 3
        },
        "TLS": {
          "TLS": {
            "TLS": 3
          }
        }
      },
      "crypto_scheme": {},
      "device_model": {},
      "ecc_curve": {},
      "eval_facility": {},
      "hash_function": {
        "SHA": {
          "SHA1": {
            "SHA-1": 8
          },
          "SHA2": {
            "SHA-256": 15,
            "SHA-384": 6,
            "SHA-512": 9
          }
        }
      },
      "ic_data_group": {},
      "javacard_api_const": {},
      "javacard_packages": {},
      "javacard_version": {},
      "os_name": {},
      "pq_crypto": {},
      "randomness": {
        "PRNG": {
          "DRBG": 7
        },
        "RNG": {
          "RBG": 6
        }
      },
      "side_channel_analysis": {
        "FI": {
          "malfunction": 1
        }
      },
      "standard_id": {
        "CC": {
          "CCMB-2017-04-002": 1,
          "CCMB-2017-04-003": 1
        },
        "FIPS": {
          "FIPS PUB 180-3": 2,
          "FIPS PUB 186-4": 5,
          "FIPS PUB 197": 3,
          "FIPS PUB 198-1": 2
        },
        "ISO": {
          "ISO/IEC 18031:2011": 3
        },
        "NIST": {
          "NIST SP 800-38A": 3,
          "NIST SP 800-90A": 3
        },
        "PKCS": {
          "PKCS #1": 2
        },
        "RFC": {
          "RFC 2407": 1,
          "RFC 3602": 7,
          "RFC 4106": 2,
          "RFC 4109": 2,
          "RFC 4301": 3,
          "RFC 4303": 3,
          "RFC 4304": 3,
          "RFC 4868": 5,
          "RFC 5282": 1,
          "RFC3602": 1
        }
      },
      "symmetric_crypto": {
        "AES_competition": {
          "AES": {
            "AES": 7,
            "AES-256": 2
          }
        },
        "constructions": {
          "MAC": {
            "HMAC": 6,
            "HMAC-SHA-256": 2,
            "HMAC-SHA-384": 2,
            "HMAC-SHA-512": 2
          }
        }
      },
      "technical_report_id": {},
      "tee_name": {},
      "tls_cipher_suite": {},
      "vendor": {
        "Microsoft": {
          "Microsoft": 3
        }
      },
      "vulnerability": {}
    },
    "st_metadata": {
      "/CreationDate": "D:20210329170602+09\u002700\u0027",
      "/Creator": "Microsoft\u00ae Word for Office 365",
      "/ModDate": "D:20210329170602+09\u002700\u0027",
      "/Producer": "Microsoft\u00ae Word for Office 365",
      "pdf_file_size_bytes": 1770493,
      "pdf_hyperlinks": {
        "_type": "Set",
        "elements": []
      },
      "pdf_is_encrypted": false,
      "pdf_number_of_pages": 70
    }
  },
  "protection_profiles": {
    "_type": "Set",
    "elements": [
      {
        "_type": "sec_certs.sample.protection_profile.ProtectionProfile",
        "pp_eal": null,
        "pp_ids": {
          "_type": "Set",
          "elements": [
            "PP_HCD_V1.0"
          ]
        },
        "pp_link": "https://www.commoncriteriaportal.org/files/ppfiles/c0553_pp.pdf",
        "pp_name": "Protection Profile for Hardcopy Devices"
      }
    ]
  },
  "report_link": "https://www.commoncriteriaportal.org/files/epfiles/c0714_erpt.pdf",
  "scheme": "JP",
  "security_level": {
    "_type": "Set",
    "elements": []
  },
  "st_link": "https://www.commoncriteriaportal.org/files/epfiles/c0714_est.pdf",
  "state": {
    "_type": "sec_certs.sample.cc.CCCertificate.InternalState",
    "cert": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "19d62a345020777ab670df0c64c8bad9cd6b4cf5c1dd1e793000d915d17d2101",
      "txt_hash": "82a5249dfc924bff9136a22aeff947e64731e76b18b88dcd2e8b1895af47baaf"
    },
    "report": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "6fbc3b28d1be4672e7e2026d84ff715f8dc4bf7c1c6c4a3c4ad6a75da0764006",
      "txt_hash": "fd83e127ccb79a51b00892334e29ef092b5c1c56c9c775ee36fcd1113fb2a0ca"
    },
    "st": {
      "_type": "sec_certs.sample.cc.CCCertificate.DocumentState",
      "convert_garbage": false,
      "convert_ok": true,
      "download_ok": true,
      "extract_ok": true,
      "pdf_hash": "ec092f763133271b508c753ab609a4619824da935b9456403766882d8ae57759",
      "txt_hash": "96d35b228571591e8488fb184c60fae0532be3f536ce66fcb7cb56788f9b12ae"
    }
  },
  "status": "active"
}